Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe

Overview

General Information

Sample Name:SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
Analysis ID:1309638
MD5:615b2d6b3df0ede92432f7479b0518d5
SHA1:ad9625c26caa45a90d1671383b7e8be3b7dfe09f
SHA256:f4a1731a380f00127773af5341c55858bd908f69548185136aa4cb3076ad2add
Tags:exe
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Allocates memory with a write watch (potentially for evading sandboxes)
Tries to load missing DLLs
Creates files inside the system directory
Connects to many different domains

Classification

  • System is w10x64
  • chrome.exe (PID: 7796 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://txz.qq.com/p?k=gZXdMoly4g4bkPyoAAiDwXfSfT7ChSjT&f=37000201 MD5: B5FF854EAE31D49E10B4DC714D8296F1)
    • chrome.exe (PID: 8028 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 --field-trial-handle=2172,i,12260697233623937900,16596548939608361627,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: B5FF854EAE31D49E10B4DC714D8296F1)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeAvira: detected
Source: SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeReversingLabs: Detection: 50%
Source: SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeVirustotal: Detection: 55%Perma Link
Source: SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeJoe Sandbox ML: detected
Source: https://v.qq.com/thumbplayer-offline-log.html?max_age=3600HTTP Parser: No favicon
Source: SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: unknownHTTPS traffic detected: 140.206.162.222:443 -> 192.168.2.8:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 129.226.107.134:443 -> 192.168.2.8:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 203.205.136.84:443 -> 192.168.2.8:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 203.205.136.80:443 -> 192.168.2.8:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 129.226.103.162:443 -> 192.168.2.8:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 221.204.165.203:443 -> 192.168.2.8:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 183.47.109.82:443 -> 192.168.2.8:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.192.58.61:443 -> 192.168.2.8:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.192.58.61:443 -> 192.168.2.8:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.8:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 203.205.136.80:443 -> 192.168.2.8:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.255.135.69:443 -> 192.168.2.8:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.255.220.177:443 -> 192.168.2.8:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.255.220.168:443 -> 192.168.2.8:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 129.226.103.162:443 -> 192.168.2.8:49788 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.54.24.148:443 -> 192.168.2.8:49792 version: TLS 1.2
Source: unknownHTTPS traffic detected: 128.14.246.120:443 -> 192.168.2.8:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.49.102.206:443 -> 192.168.2.8:49794 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.54.24.148:443 -> 192.168.2.8:49795 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.49.102.206:443 -> 192.168.2.8:49799 version: TLS 1.2
Source: unknownHTTPS traffic detected: 129.226.106.26:443 -> 192.168.2.8:49798 version: TLS 1.2
Source: unknownHTTPS traffic detected: 129.226.103.162:443 -> 192.168.2.8:49841 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.8:49910 version: TLS 1.2
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeFile opened: C:\Users\user\AppData\Local\MicrosoftJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeFile opened: C:\Users\user\AppData\Local\Microsoft\WindowsJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\History\desktop.iniJump to behavior
Source: unknownNetwork traffic detected: DNS query count 30
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.0.174.129
Source: unknownTCP traffic detected without corresponding DNS query: 13.78.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.100
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.100
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 13.78.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.100
Source: unknownTCP traffic detected without corresponding DNS query: 13.78.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.194.132
Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.100
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.58.61
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.58.61
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.58.61
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.194.132
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.58.61
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.58.61
Source: unknownTCP traffic detected without corresponding DNS query: 13.78.111.198
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.58.61
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.58.61
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.58.61
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.58.61
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.58.61
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.58.61
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.58.61
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/xmlDate: Sun, 17 Sep 2023 16:45:15 GMTServer: tencent-cosx-cos-request-id: NjUwNzJkMWJfN2I2ZTY0MDlfMTllZjNfM2E5OWI0MQ==x-cos-trace-id: OGVmYzZiMmQzYjA2OWNhODk0NTRkMTBiOWVmMDAxODc0OWRkZjk0ZDM1NmI1M2E2MTRlY2MzZDhmNmI5MWI1OWRlZDk5YzgyOTg0ZTg2ODA1ODFjOGY0MWFhYWFhOTdmZWZiMTE1MDY5YzA1ZGY5MzIyY2I1OTg3YjI4MDViMDI=Content-Length: 511X-NWS-LOG-UUID: 15763790223460473132Connection: closeX-Cache-Lookup: Cache HitAccess-Control-Allow-Origin: *Vary: User-Agent,OriginCache-Control: max-age=666Is-Immutable-In-The-Future: false
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 17 Sep 2023 16:45:55 GMTContent-Type: text/plainContent-Length: 13Connection: closeServer: openrestyX-Powered-By: ExpressAccess-Control-Allow-Origin: *
Source: login[1].htm.0.drString found in binary or memory: http://17roco.qq.com
Source: SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe, login[1].htm.0.drString found in binary or memory: http://17roco.qq.com/login.html
Source: SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeString found in binary or memory: http://17roco.qq.com/login.html4
Source: SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe, 00000000.00000003.1101568270.0000000002A80000.00000004.00000800.00020000.00000000.sdmp, [42724920.ys168.com].url.0.drString found in binary or memory: http://42724920.ys168.com/
Source: SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe, 00000000.00000003.1177223076.0000000005E4C000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe, 00000000.00000003.1177707938.0000000005E3B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe, 00000000.00000003.1177068529.000000000564F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe, 00000000.00000003.1177752060.0000000005E40000.00000004.00000020.00020000.00000000.sdmp, LayerLogin[1].js.0.drString found in binary or memory: http://apps.game.qq.com/speed/a20110623wb/login/mark.php?name=LayerLogin.js&url=
Source: c_login_2[1].js.0.dr, c_login_2[1].js0.0.drString found in binary or memory: http://dldir2.qq.com/invc/xfspeed/qqpcmgr/clinic/image/tipsicon_qq.png
Source: chromecache_158.11.dr, chromecache_148.11.drString found in binary or memory: http://im.qq.com/browserupgrade.html
Source: c_login_2[1].js.0.dr, c_login_2[1].js0.0.drString found in binary or memory: http://im.qq.com/macqq/index.shtml#im.qqformac.plusdown
Source: xlogin[1].htm.0.drString found in binary or memory: http://im.qq.com/mobileqq/#from=login
Source: c_login_2[1].js.0.dr, c_login_2[1].js0.0.drString found in binary or memory: http://im.qq.com/qq/2013/
Source: c_login_2[1].js0.0.drString found in binary or memory: http://isdspeed.qq.com/cgi-bin/r.cgi?
Source: SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeString found in binary or memory: http://luokesk.com/
Source: SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeString found in binary or memory: http://www.Favorites.url
Source: SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeString found in binary or memory: http://www.eyuyan.com)DVarFileInfo$
Source: SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe, 00000000.00000003.1101385139.0000000002A80000.00000004.00000800.00020000.00000000.sdmp, [www.zuowg.com].url.0.drString found in binary or memory: http://www.zuowg.com/
Source: SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe, 00000000.00000003.1177539538.0000000004C77000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://17roco.qq.com/login.html
Source: SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe, 00000000.00000003.1177246914.0000000004C32000.00000004.00000020.00020000.00000000.sdmp, login[1].htm.0.drString found in binary or memory: https://17roco.qq.com/logintarget.html
Source: drag_ele[1].htm.0.drString found in binary or memory: https://captcha.gtimg.com/1/dy-ele.27de5874.js
Source: drag_ele[1].htm.0.drString found in binary or memory: https://captcha.gtimg.com/1/dy-jy.js
Source: xlogin[1].htm.0.drString found in binary or memory: https://captcha.gtimg.com/1/tcaptcha-frame
Source: chromecache_158.11.dr, chromecache_148.11.drString found in binary or memory: https://cdn-go.cn/aegis/aegis-sdk/latest/aegis.min.js
Source: c_login_2[1].js0.0.drString found in binary or memory: https://huatuospeed.weiyun.com/cgi-bin/r.cgi?
Source: chromecache_155.11.drString found in binary or memory: https://im.qq.com/index
Source: xlogin[1].htm.0.drString found in binary or memory: https://localhost.ptlogin2
Source: c_login_2[1].js.0.dr, c_login_2[1].js0.0.drString found in binary or memory: https://localhost.ptlogin2.
Source: xlogin[1].htm.0.drString found in binary or memory: https://localhost.sec
Source: c_login_2[1].js.0.dr, c_login_2[1].js0.0.drString found in binary or memory: https://localhost.sec.qq.com:
Source: SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe, 00000000.00000003.1177246914.0000000004C39000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ossweb-img.qq.com/images/js/LayerLogin.js
Source: SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe, 00000000.00000003.1177246914.0000000004C39000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ossweb-img.qq.com/images/js/LayerLogin.jsC:
Source: c_login_2[1].js.0.dr, c_login_2[1].js0.0.drString found in binary or memory: https://pay.qq.com/qqvip/index.shtml?aid=vip.gongneng.other.red.dengluweb_wording2_open
Source: c_login_2[1].js.0.dr, c_login_2[1].js0.0.drString found in binary or memory: https://ping.huatuo.qq.com/
Source: SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe, 00000000.00000003.1177246914.0000000004C39000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe, 00000000.00000003.1177246914.0000000004C32000.00000004.00000020.00020000.00000000.sdmp, login[1].htm.0.drString found in binary or memory: https://pingjs.qq.com/tcss.ping.https.js
Source: SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe, 00000000.00000003.1177246914.0000000004C39000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pingjs.qq.com/tcss.ping.https.jsC:
Source: xlogin[1].htm.0.drString found in binary or memory: https://pre.cdn-go.cn/
Source: xlogin[1].htm.0.drString found in binary or memory: https://pre.cdn-go.cn/qq-web/any.ptlogin2.qq.com/33d4907a
Source: xlogin[1].htm.0.drString found in binary or memory: https://qq-web-legacy.cdn-go.cn/any.ptlogin2.qq.com/v1.47.0
Source: xlogin[1].htm.0.drString found in binary or memory: https://qq-web-legacy.cdn-go.cn/any.ptlogin2.qq.com/v1.47.0/ptlogin/js/
Source: xlogin[1].htm.0.drString found in binary or memory: https://qq-web-legacy.cdn-go.cn/any.ptlogin2.qq.com/v1.47.0/ptlogin/v4/style/theme/theme_0.css
Source: xlogin[1].htm.0.drString found in binary or memory: https://qq-web.cdn-go.cn/
Source: chromecache_148.11.drString found in binary or memory: https://qq-web.cdn-go.cn//im.qq.com_new/7bce6d6d/asset/favicon.ico
Source: chromecache_158.11.dr, chromecache_148.11.drString found in binary or memory: https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/css/chunk-vendors.120b3a4b.css
Source: chromecache_158.11.drString found in binary or memory: https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/css/mobile.75501b93.css
Source: chromecache_158.11.dr, chromecache_148.11.drString found in binary or memory: https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/css/other-chunk.ed3f3b91.css
Source: chromecache_148.11.drString found in binary or memory: https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/css/pc.8fbcff1b.css
Source: chromecache_158.11.dr, chromecache_148.11.drString found in binary or memory: https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/js/chunk-vendors-legacy.55c99901.js
Source: chromecache_158.11.dr, chromecache_148.11.drString found in binary or memory: https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/js/chunk-vendors.ac064e84.js
Source: chromecache_158.11.drString found in binary or memory: https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/js/mobile-legacy.a0ce7cb2.js
Source: chromecache_158.11.drString found in binary or memory: https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/js/mobile.c2029755.js
Source: chromecache_158.11.dr, chromecache_148.11.drString found in binary or memory: https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/js/other-chunk-legacy.22052cc3.js
Source: chromecache_158.11.dr, chromecache_148.11.drString found in binary or memory: https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/js/other-chunk.6545d850.js
Source: chromecache_148.11.drString found in binary or memory: https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/js/pc-legacy.341d050b.js
Source: chromecache_148.11.drString found in binary or memory: https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/js/pc.68ab55fa.js
Source: chromecache_158.11.dr, chromecache_148.11.drString found in binary or memory: https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/js/vue-chunk-legacy.d74279d1.js
Source: chromecache_158.11.dr, chromecache_148.11.drString found in binary or memory: https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/js/vue-chunk.0c919818.js
Source: chromecache_158.11.dr, chromecache_148.11.drString found in binary or memory: https://qzonestyle.gtimg.cn/qzone/qzact/act/external/tiqq/logo.png
Source: xlogin[1].htm.0.drString found in binary or memory: https://report.qqweb.qq.com/report/007?app=
Source: c_login_2[1].js0.0.drString found in binary or memory: https://ssl.ptlogin2.
Source: xlogin[1].htm.0.drString found in binary or memory: https://ssl.ptlogin2.qq.com/j_newreg_url
Source: xlogin[1].htm.0.drString found in binary or memory: https://ssl.ptlogin2.qq.com/ptui_forgetpwd
Source: xlogin[1].htm.0.drString found in binary or memory: https://support.qq.com/products/14800
Source: drag_ele[1].htm.0.drString found in binary or memory: https://t.captcha.qq.com
Source: xlogin[1].htm.0.drString found in binary or memory: https://t.captcha.qq.com/cap_union_prehandle
Source: xlogin[1].htm.0.drString found in binary or memory: https://ui.ptlogin2.qq.com/cgi-bin/report?id=301240
Source: xlogin[1].htm.0.drString found in binary or memory: https://ui.ptlogin2.qq.com/style.ssl/40
Source: xlogin[1].htm.0.drString found in binary or memory: https://ui.ptlogin2.qq.com/style/0/images/load.gif
Source: xlogin[1].htm.0.drString found in binary or memory: https://ui.ptlogin2.qq.com/style/11/images/icon_24_c_3.png
Source: xlogin[1].htm.0.drString found in binary or memory: https://ui.ptlogin2.qq.com/style/11/images/icon_3.png
Source: c_login_2[1].js.0.dr, c_login_2[1].js0.0.drString found in binary or memory: https://ui.ptlogin2.qq.com/style/34/images/icon_5.png)
Source: SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe, 00000000.00000003.1177223076.0000000005E4C000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe, 00000000.00000003.1177707938.0000000005E3B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe, 00000000.00000003.1177068529.000000000564F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe, 00000000.00000003.1177752060.0000000005E40000.00000004.00000020.00020000.00000000.sdmp, LayerLogin[1].js.0.drString found in binary or memory: https://xui.ptlogin2.qq.com
Source: LayerLogin[1].js.0.drString found in binary or memory: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?proxy_url=
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=Ad49MVHIPgzSCO5dm6Y4sij7QbjB6gQ-suVnQ_L4eRzHAzin7k2icwmmPA; CONSENT=PENDING+827; SOCS=CAESHAgCEhJnd3NfMjAyMzA3MjQtMF9SQzMaAmVuIAEaBgiAioymBg; __Secure-ENID=13.SE=gmD7kx4EDrMVm9vUwdFe2dvgR5FStGC5ki3rt3ZghZ0q3XrElUnG5Oax0PReZ8XkWrfAUhtTC4vZM55ZFngCCBDBX_tWtn5lPZ2mvbc9Npxk5ACrlIUkxtqa7ldUFi2vH3lIONRpnbBtccFszM9HjbP0cDzjyQhWFkxQjEswQ8k
Source: unknownDNS traffic detected: queries for: 17roco.qq.com
Source: global trafficHTTP traffic detected: GET /login.html HTTP/1.1Accept: */*Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Connection: Keep-AliveHost: 17roco.qq.com
Source: global trafficHTTP traffic detected: GET /js/ptlogin_v1.js HTTP/1.1Accept: */*Referer: https://17roco.qq.com/login.htmlAccept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: xui.ptlogin2.qq.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /tcss.ping.https.js HTTP/1.1Accept: */*Referer: https://17roco.qq.com/login.htmlAccept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: pingjs.qq.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /images/js/LayerLogin.js HTTP/1.1Accept: */*Referer: https://17roco.qq.com/login.htmlAccept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ossweb-img.qq.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /cgi-bin/report?id=447926&v=0.12695991337473605 HTTP/1.1Accept: */*Referer: https://17roco.qq.com/login.htmlAccept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ui.ptlogin2.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411
Source: global trafficHTTP traffic detected: GET /images/V2/loginbg-20160418.jpg HTTP/1.1Accept: */*Referer: https://17roco.qq.com/login.htmlAccept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: res.17roco.qq.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /pingd?dm=17roco.qq.com&url=/login.html&rdm=-&rurl=-&rarg=-&pvid=6926784411&scr=1280x1024&scl=32-bit&lang=en-us&java=1&pf=Win32&tz=-2&flash=-&ct=lan&vs=tcss.3.1.5&ext=nw%3D1%3Btm%3D376%3Bch%3D1&hurlcn=&rand=7687&reserved1=-1&tt= HTTP/1.1Accept: */*Referer: https://17roco.qq.com/login.htmlAccept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: pingfore.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411
Source: global trafficHTTP traffic detected: GET /cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1& HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Referer: https://17roco.qq.com/login.htmlAccept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: xui.ptlogin2.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /any.ptlogin2.qq.com/v1.47.0/ptlogin/v4/style/theme/theme_0.css HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: qq-web-legacy.cdn-go.cnConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.3208/0?CH=991&L=en-US&P=&PT=0x30&WUA=10.0.19041.3031&MK=gwS+fMD1Lgr9SOT&MD=sUF2h7MT HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /ptlogin/v4/style/40/images/logo.png HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: imgcache.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411
Source: global trafficHTTP traffic detected: GET /ptlogin/v4/style/40/images/icon_3_tiny.png HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: imgcache.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411
Source: global trafficHTTP traffic detected: GET /any.ptlogin2.qq.com/v1.47.0/ptlogin/js/c_login_2.js HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: qq-web-legacy.cdn-go.cnConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /ptlogin/v4/style/40/images/onekey_tips.png HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: imgcache.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411
Source: global trafficHTTP traffic detected: GET /any.ptlogin2.qq.com/v1.47.0/ptlogin/v4/style/40/images/error_icon_ie.png HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: qq-web-legacy.cdn-go.cnConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /style/11/images/icon_24_c_3.png HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ui.ptlogin2.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e
Source: global trafficHTTP traffic detected: GET /any.ptlogin2.qq.com/v1.47.0/ptlogin/v4/style/40/images/go_left_ie.png HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: qq-web-legacy.cdn-go.cnConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /any.ptlogin2.qq.com/v1.47.0/ptlogin/v4/style/40/images/go_right_ie.png HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: qq-web-legacy.cdn-go.cnConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /style/0/images/load.gif HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ui.ptlogin2.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e
Source: global trafficHTTP traffic detected: GET /report/007?app=qfingerprint-device-id&url=device-id%2Funsupport&type=1&httpcode=undefined&retcode=9999&cost=10086 HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: report.qqweb.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889
Source: global trafficHTTP traffic detected: GET /TCaptcha.js HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ssl.captcha.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889
Source: global trafficHTTP traffic detected: GET /ptqrshow?appid=37000201&e=2&l=M&s=3&d=72&v=4&t=0.6018527095244824&daid=185&pt_3rd_aid=0&u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ssl.ptlogin2.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e
Source: global trafficHTTP traffic detected: GET /any.ptlogin2.qq.com/v1.47.0/ptlogin/v4/style/20/images/shouQ_v2/qr_tips.png HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: qq-web-legacy.cdn-go.cnConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /geo?doClientVersion=10.0.19041.3031&profile=1048832&callId=3473689510 HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: gzip, deflateUser-Agent: Microsoft-Delivery-Optimization/10.0MS-CV: h3iDKYaQB0qGfenB.1.1.1Content-Length: 0Host: geo.prod.do.dsp.mp.microsoft.com
Source: global trafficHTTP traffic detected: GET /1/tcaptcha-frame.0273aa70.js HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: captcha.gtimg.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /geoversion?doClientVersion=10.0.19041.3031&profile=1048832 HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: gzip, deflateUser-Agent: Microsoft-Delivery-Optimization/10.0MS-CV: h3iDKYaQB0qGfenB.3.1.1Content-Length: 0Host: geover.prod.do.dsp.mp.microsoft.com
Source: global trafficHTTP traffic detected: GET /geo?doClientVersion=10.0.19041.3031&profile=1048832&callId=1006163842 HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: gzip, deflateUser-Agent: Microsoft-Delivery-Optimization/10.0MS-CV: h3iDKYaQB0qGfenB.4.1.1Content-Length: 0Host: geo.prod.do.dsp.mp.microsoft.com
Source: global trafficHTTP traffic detected: GET /geoversion?doClientVersion=10.0.19041.3031&profile=1048832 HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: gzip, deflateUser-Agent: Microsoft-Delivery-Optimization/10.0MS-CV: h3iDKYaQB0qGfenB.6.1.1Content-Length: 0Host: geover.prod.do.dsp.mp.microsoft.com
Source: global trafficHTTP traffic detected: GET /template/drag_ele.html HTTP/1.1Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: t.captcha.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889
Source: global trafficHTTP traffic detected: GET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969132611&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ssl.ptlogin2.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879
Source: global trafficHTTP traffic detected: GET /1/dy-jy.js HTTP/1.1Accept: */*Referer: https://t.captcha.qq.com/template/drag_ele.htmlAccept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: captcha.gtimg.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /1/dy-ele.27de5874.js HTTP/1.1Accept: */*Referer: https://t.captcha.qq.com/template/drag_ele.htmlAccept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: captcha.gtimg.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=115.0.5790.110&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-115.0.5790.110Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/c_login_2.js?v=v1.47.0 HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: xui.ptlogin2.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879
Source: global trafficHTTP traffic detected: GET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969135622&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ssl.ptlogin2.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879
Source: global trafficHTTP traffic detected: GET /p?k=gZXdMoly4g4bkPyoAAiDwXfSfT7ChSjT&f=37000201 HTTP/1.1Host: txz.qq.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969140411&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ssl.ptlogin2.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879
Source: global trafficHTTP traffic detected: GET /mobileqq/ HTTP/1.1Host: im.qq.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aegis/aegis-sdk/latest/aegis.min.js HTTP/1.1Host: cdn-go.cnConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://im.qq.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /im.qq.com_new/1446accb/js/vue-chunk.0c919818.js HTTP/1.1Host: qq-web.cdn-go.cnConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://im.qq.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://im.qq.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /im.qq.com_new/1446accb/js/other-chunk.6545d850.js HTTP/1.1Host: qq-web.cdn-go.cnConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://im.qq.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://im.qq.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /im.qq.com_new/1446accb/js/chunk-vendors.ac064e84.js HTTP/1.1Host: qq-web.cdn-go.cnConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://im.qq.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://im.qq.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /im.qq.com_new/1446accb/css/other-chunk.ed3f3b91.css HTTP/1.1Host: qq-web.cdn-go.cnConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://im.qq.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /im.qq.com_new/1446accb/css/mobile.75501b93.css HTTP/1.1Host: qq-web.cdn-go.cnConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://im.qq.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /im.qq.com_new/1446accb/css/chunk-vendors.120b3a4b.css HTTP/1.1Host: qq-web.cdn-go.cnConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://im.qq.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /library/latest/qqapi/qqapi.wk.js HTTP/1.1Host: qq-web.cdn-go.cnConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://im.qq.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /im.qq.com_new/1446accb/js/mobile.c2029755.js HTTP/1.1Host: qq-web.cdn-go.cnConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://im.qq.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://im.qq.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969143451&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ssl.ptlogin2.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: im.qq.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://im.qq.com/mobileqq/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collect/pv?from=https%3A%2F%2Fim.qq.com%2Fmobileqq%2F&id=RiaWqsnTvsDTTgQtCE&uin=&version=1.41.8&aid=ce3e1485-f1db-4cf5-87fd-94e861951458&env=production&platform=3&netType=3&vp=988%20*%20614&sr=1280%20*%201024&sessionId=session-1694969144533&referer= HTTP/1.1Host: aegis.qq.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://im.qq.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://im.qq.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index HTTP/1.1Host: im.qq.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://im.qq.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969146457&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ssl.ptlogin2.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879
Source: global trafficHTTP traffic detected: GET /index/ HTTP/1.1Host: im.qq.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /im.qq.com_new/1446accb/css/pc.8fbcff1b.css HTTP/1.1Host: qq-web.cdn-go.cnConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://im.qq.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /im.qq.com_new/1446accb/js/pc.68ab55fa.js HTTP/1.1Host: qq-web.cdn-go.cnConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Origin: https://im.qq.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://im.qq.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969149492&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ssl.ptlogin2.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879
Source: global trafficHTTP traffic detected: GET /collect/pv?from=https%3A%2F%2Fim.qq.com%2Findex%2F&id=RiaWqsnTvsDTTgQtCE&uin=&version=1.41.8&aid=ce3e1485-f1db-4cf5-87fd-94e861951458&env=production&platform=3&netType=3&vp=988%20*%20614&sr=1280%20*%201024&sessionId=session-1694969151143&referer= HTTP/1.1Host: aegis.qq.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://im.qq.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://im.qq.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /thumbplayer-offline-log.html?max_age=3600 HTTP/1.1Host: v.qq.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://im.qq.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collect/whitelist?id=RiaWqsnTvsDTTgQtCE&uin=&version=1.41.8&aid=ce3e1485-f1db-4cf5-87fd-94e861951458&env=production&platform=3&netType=3&vp=988%20*%20614&sr=1280%20*%201024&sessionId=session-1694969151143&from=https%3A%2F%2Fim.qq.com%2Findex%2F&referer= HTTP/1.1Host: aegis.qq.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://im.qq.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://im.qq.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /im.qq.com_new/b673bd69/img/video-qq9-poster.9983927f.png.webp HTTP/1.1Host: qq-web.cdn-go.cnConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://im.qq.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /im.qq.com_new/1446accb/img/qq-color.5b4923d6.png HTTP/1.1Host: qq-web.cdn-go.cnConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://im.qq.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /im.qq.com_new/1446accb/img/slogan-txt.5b04d64f.png HTTP/1.1Host: qq-web.cdn-go.cnConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/css/pc.8fbcff1b.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /im.qq.com_new/1446accb/img/reserve-btn.88ab5db1.png HTTP/1.1Host: qq-web.cdn-go.cnConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/css/pc.8fbcff1b.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /im.qq.com_new/1446accb/img/second-item-bg.ae4e76a7.png HTTP/1.1Host: qq-web.cdn-go.cnConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/css/pc.8fbcff1b.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /im.qq.com_new/1446accb/img/third-item-bg.e52e8561.png HTTP/1.1Host: qq-web.cdn-go.cnConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/css/pc.8fbcff1b.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /im.qq.com_new/1446accb/img/slogan-bg.90e8dc97.png HTTP/1.1Host: qq-web.cdn-go.cnConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/css/pc.8fbcff1b.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969152492&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ssl.ptlogin2.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879
Source: global trafficHTTP traffic detected: GET /collect/events?payload=%5B%7B%22name%22%3A%22QQ%E6%96%B0%E7%89%88%E5%AE%98%E7%BD%91%E9%A6%96%E9%A1%B5%E6%9B%9D%E5%85%89%22%2C%22ext1%22%3A%22%22%2C%22ext2%22%3A%22%22%2C%22ext3%22%3A%22%22%7D%5D&id=RiaWqsnTvsDTTgQtCE&uin=&version=1.41.8&aid=ce3e1485-f1db-4cf5-87fd-94e861951458&env=production&platform=3&netType=3&vp=988%20*%20614&sr=1280%20*%201024&sessionId=session-1694969151143&from=https%3A%2F%2Fim.qq.com%2Findex%2F&referer= HTTP/1.1Host: aegis.qq.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://im.qq.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://im.qq.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /im.qq.com_new/1446accb/img/qq-color.5b4923d6.png HTTP/1.1Host: qq-web.cdn-go.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /im.qq.com_new/1446accb/img/reserve-btn.88ab5db1.png HTTP/1.1Host: qq-web.cdn-go.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /im.qq.com_new/1446accb/img/slogan-txt.5b04d64f.png HTTP/1.1Host: qq-web.cdn-go.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cache/wuji/object?appid=tenvideo_offline_log&schemaid=whileList&schemakey=d5dccc35902346b2bdcbcef774fefe99&include=encryptValue%2Ctype%2CerrorCode%2Crate&filter=projectId%3D%2270201%22&otype=jsonp&callback=offline_log1 HTTP/1.1Host: v.qq.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://im.qq.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/4.5.16/beacon_web.min.js HTTP/1.1Host: beacon.cdn.qq.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://im.qq.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collect/whitelist?id=RiaWqsnTvsDTTgQtCE&uin=&version=1.41.8&aid=ce3e1485-f1db-4cf5-87fd-94e861951458&env=production&platform=3&netType=3&vp=988%20*%20614&sr=1280%20*%201024&sessionId=session-1694969151143&from=https%3A%2F%2Fim.qq.com%2Findex%2F&referer= HTTP/1.1Host: aegis.qq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /im.qq.com_new/b673bd69/img/video-qq9-poster.9983927f.png.webp HTTP/1.1Host: qq-web.cdn-go.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /im.qq.com_new/1446accb/img/qq-logo-slogan.b3bf8592.png HTTP/1.1Host: qq-web.cdn-go.cnConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/css/pc.8fbcff1b.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /im.qq.com_new/1446accb/img/second-item-bg.ae4e76a7.png HTTP/1.1Host: qq-web.cdn-go.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /im.qq.com_new/ca985481/img/product-tim.859a46a4.png HTTP/1.1Host: qq-web.cdn-go.cnConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://im.qq.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /im.qq.com_new/1446accb/img/third-item-bg.e52e8561.png HTTP/1.1Host: qq-web.cdn-go.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /im.qq.com_new/1446accb/img/slogan-bg.90e8dc97.png HTTP/1.1Host: qq-web.cdn-go.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969155510&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ssl.ptlogin2.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879
Source: global trafficHTTP traffic detected: GET /im.qq.com_new/1446accb/img/qq-logo-slogan.b3bf8592.png HTTP/1.1Host: qq-web.cdn-go.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /im.qq.com_new/ca985481/img/product-tim.859a46a4.png HTTP/1.1Host: qq-web.cdn-go.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-res/imqq-home/video/video-middle.mp4 HTTP/1.1Host: static-res.qq.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://im.qq.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /kv?attaid=05700050920&token=3619167286&topUrl=https%3A%2F%2Fim.qq.com%2Findex%2F&pageUrl=https%3A%2F%2Fim.qq.com%2Findex%2F&domain=im.qq.com&channel=0&from=2&version=1.15.2&platform=&kernel=origin&_dc=0.8140374945580577 HTTP/1.1Host: h.trace.qq.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://im.qq.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics/v2_upload?appkey=0AND0F8T5N4N7QT0 HTTP/1.1Host: otheve.beacon.qq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics/v2_upload?appkey=0WEB0QEJW44KW5A5 HTTP/1.1Host: otheve.beacon.qq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-res/imqq-home/video/video-middle.mp4 HTTP/1.1Host: static-res.qq.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://im.qq.com/Accept-Language: en-US,en;q=0.9Range: bytes=33587200-33644157If-Range: Thu, 09 Feb 2023 19:49:16 GMT
Source: global trafficHTTP traffic detected: GET /static-res/imqq-home/video/video-middle.mp4 HTTP/1.1Host: static-res.qq.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://im.qq.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969158530&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ssl.ptlogin2.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879
Source: global trafficHTTP traffic detected: GET /static-res/imqq-home/video/video-middle.mp4 HTTP/1.1Host: static-res.qq.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://im.qq.com/Accept-Language: en-US,en;q=0.9Range: bytes=32768-
Source: global trafficHTTP traffic detected: GET //im.qq.com_new/7bce6d6d/asset/favicon.ico HTTP/1.1Host: qq-web.cdn-go.cnConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://im.qq.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics/v2_upload?appkey=0AND0F8T5N4N7QT0 HTTP/1.1Host: otheve.beacon.qq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics/v2_upload?appkey=0WEB0QEJW44KW5A5 HTTP/1.1Host: otheve.beacon.qq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /kv?attaid=05700050920&token=3619167286&topUrl=https%3A%2F%2Fim.qq.com%2Findex%2F&pageUrl=https%3A%2F%2Fim.qq.com%2Findex%2F&domain=im.qq.com&channel=0&from=2&version=1.15.2&platform=&kernel=origin&_dc=0.8140374945580577 HTTP/1.1Host: h.trace.qq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //im.qq.com_new/7bce6d6d/asset/favicon.ico HTTP/1.1Host: qq-web.cdn-go.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics/v2_upload?appkey=0WEB0QEJW44KW5A5 HTTP/1.1Host: otheve.beacon.qq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.3208/0?CH=991&L=en-US&P=&PT=0x30&WUA=10.0.19041.3031&MK=gwS+fMD1Lgr9SOT&MD=sUF2h7MT HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /speed/performance?dnsLookup=0&tcp=0&ssl=0&ttfb=468&contentDownload=62&domParse=2382&resourceDownload=7750&firstScreenTiming=5262&id=RiaWqsnTvsDTTgQtCE&uin=&version=1.41.8&aid=ce3e1485-f1db-4cf5-87fd-94e861951458&env=production&platform=3&netType=3&vp=988%20*%20614&sr=1280%20*%201024&sessionId=session-1694969151143&from=https%3A%2F%2Fim.qq.com%2Findex%2F&referer= HTTP/1.1Host: aegis.qq.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://im.qq.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://im.qq.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /qzone/qzact/act/external/tiqq/logo.png HTTP/1.1Host: qzonestyle.gtimg.cnConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://im.qq.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics/v2_upload?appkey=0WEB0QEJW44KW5A5 HTTP/1.1Host: otheve.beacon.qq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969161542&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ssl.ptlogin2.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879
Source: global trafficHTTP traffic detected: GET /analytics/v2_upload?appkey=0WEB0QEJW44KW5A5 HTTP/1.1Host: otheve.beacon.qq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tgw_l7_route=843e739c60e7585cc7ca219b0de1d406
Source: global trafficHTTP traffic detected: GET /qzone/qzact/act/external/tiqq/logo.png HTTP/1.1Host: qzonestyle.gtimg.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics/v2_upload?appkey=0WEB0QEJW44KW5A5 HTTP/1.1Host: otheve.beacon.qq.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tgw_l7_route=843e739c60e7585cc7ca219b0de1d406
Source: global trafficHTTP traffic detected: GET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969164543&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ssl.ptlogin2.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879
Source: global trafficHTTP traffic detected: GET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969167557&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ssl.ptlogin2.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879
Source: global trafficHTTP traffic detected: GET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969170563&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ssl.ptlogin2.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879
Source: global trafficHTTP traffic detected: GET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969173566&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ssl.ptlogin2.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879
Source: global trafficHTTP traffic detected: GET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969176598&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ssl.ptlogin2.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879
Source: global trafficHTTP traffic detected: GET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969179604&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ssl.ptlogin2.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879
Source: global trafficHTTP traffic detected: GET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969182635&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ssl.ptlogin2.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879
Source: global trafficHTTP traffic detected: GET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969185636&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ssl.ptlogin2.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879
Source: global trafficHTTP traffic detected: GET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969188671&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ssl.ptlogin2.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879
Source: global trafficHTTP traffic detected: GET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969191672&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ssl.ptlogin2.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879
Source: global trafficHTTP traffic detected: GET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969194702&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ssl.ptlogin2.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879
Source: global trafficHTTP traffic detected: GET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969197697&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ssl.ptlogin2.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879
Source: global trafficHTTP traffic detected: GET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969200713&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ssl.ptlogin2.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879
Source: global trafficHTTP traffic detected: GET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969203713&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ssl.ptlogin2.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879
Source: global trafficHTTP traffic detected: GET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969206730&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ssl.ptlogin2.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879
Source: global trafficHTTP traffic detected: GET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969209740&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ssl.ptlogin2.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879
Source: global trafficHTTP traffic detected: GET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969212744&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ssl.ptlogin2.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879
Source: global trafficHTTP traffic detected: GET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969215739&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ssl.ptlogin2.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879
Source: global trafficHTTP traffic detected: GET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969218762&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ssl.ptlogin2.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879
Source: global trafficHTTP traffic detected: GET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969221766&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ssl.ptlogin2.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879
Source: global trafficHTTP traffic detected: GET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969224800&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ssl.ptlogin2.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879
Source: global trafficHTTP traffic detected: GET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969227800&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1Accept: */*Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: ssl.ptlogin2.qq.comConnection: Keep-AliveCookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879
Source: global trafficHTTP traffic detected: GET /login.html HTTP/1.1Accept: */*Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 17roco.qq.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /p?k=gZXdMoly4g4bkPyoAAiDwXfSfT7ChSjT&f=37000201 HTTP/1.1Host: txz.qq.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index/ HTTP/1.1Host: im.qq.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownHTTPS traffic detected: 140.206.162.222:443 -> 192.168.2.8:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 129.226.107.134:443 -> 192.168.2.8:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 203.205.136.84:443 -> 192.168.2.8:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 203.205.136.80:443 -> 192.168.2.8:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 129.226.103.162:443 -> 192.168.2.8:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 221.204.165.203:443 -> 192.168.2.8:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 183.47.109.82:443 -> 192.168.2.8:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.192.58.61:443 -> 192.168.2.8:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.192.58.61:443 -> 192.168.2.8:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.8:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 203.205.136.80:443 -> 192.168.2.8:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.255.135.69:443 -> 192.168.2.8:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.255.220.177:443 -> 192.168.2.8:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.255.220.168:443 -> 192.168.2.8:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 129.226.103.162:443 -> 192.168.2.8:49788 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.54.24.148:443 -> 192.168.2.8:49792 version: TLS 1.2
Source: unknownHTTPS traffic detected: 128.14.246.120:443 -> 192.168.2.8:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.49.102.206:443 -> 192.168.2.8:49794 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.54.24.148:443 -> 192.168.2.8:49795 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.49.102.206:443 -> 192.168.2.8:49799 version: TLS 1.2
Source: unknownHTTPS traffic detected: 129.226.106.26:443 -> 192.168.2.8:49798 version: TLS 1.2
Source: unknownHTTPS traffic detected: 129.226.103.162:443 -> 192.168.2.8:49841 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.8:49910 version: TLS 1.2
Source: SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeSection loaded: mlang.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeSection loaded: msimtf.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeSection loaded: d2d1.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeSection loaded: jscript9.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeSection loaded: msls31.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeSection loaded: slc.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeSection loaded: profext.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeSection loaded: wsock32.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeSection loaded: dxtrans.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeSection loaded: atl.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeSection loaded: ddrawex.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeSection loaded: ddraw.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeSection loaded: dciman32.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeSection loaded: dxtmsft.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeSection loaded: imgutil.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_7796_1065043029Jump to behavior
Source: SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeReversingLabs: Detection: 50%
Source: SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeVirustotal: Detection: 55%
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeFile read: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeJump to behavior
Source: SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://txz.qq.com/p?k=gZXdMoly4g4bkPyoAAiDwXfSfT7ChSjT&f=37000201
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 --field-trial-handle=2172,i,12260697233623937900,16596548939608361627,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 --field-trial-handle=2172,i,12260697233623937900,16596548939608361627,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\InProcServer32Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeFile created: C:\Users\user\Favorites\ [www.zuowg.com].urlJump to behavior
Source: classification engineClassification label: mal60.winEXE@17/106@60/31
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeFile read: C:\Users\desktop.iniJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeWindow detected: Number of UI elements: 15
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeMemory allocated: 32D0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeFile opened: C:\Users\user\AppData\Local\MicrosoftJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeFile opened: C:\Users\user\AppData\Local\Microsoft\WindowsJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\History\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
11
Masquerading
OS Credential Dumping1
Virtualization/Sandbox Evasion
Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager2
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
DLL Side-Loading
NTDS11
System Information Discovery
Distributed Component Object ModelInput CaptureScheduled Transfer3
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe50%ReversingLabsWin32.Trojan.Graftor
SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe100%AviraTR/Graftor.1149
SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe56%VirustotalBrowse
SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
ins-9hkazpwd.ias.tencent-cloud.net0%VirustotalBrowse
ins-2n7ixenz.ias.tencent-cloud.net0%VirustotalBrowse
ins-u4xprfqu.ias.tencent-cloud.net0%VirustotalBrowse
ins-ojz90ij2.ias.tencent-cloud.net0%VirustotalBrowse
404984.d1.download.ettdnsv.com0%VirustotalBrowse
imgcache.qq.com.sched.legopic1.tdnsv6.com0%VirustotalBrowse
gsylhj3x.ovslegodl.sched.ovscdns.com0%VirustotalBrowse
ins-diu1q33u.ias.tencent-cloud.net0%VirustotalBrowse
weixin.f1weixin.download.ettdnsv.com0%VirustotalBrowse
404801.d1.download.ettdnsv.com0%VirustotalBrowse
qzonestyle.gtimg.cn.sched.legopic2.tdnsv6.com0%VirustotalBrowse
cdn-go.cn0%VirustotalBrowse
best.ovslegodl.sched.ovscdns.com0%VirustotalBrowse
qq-web-legacy.cdn-go.cn0%VirustotalBrowse
qq-web.cdn-go.cn0%VirustotalBrowse
ins-ck07kq9h.ias.tencent-cloud.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
http://www.eyuyan.com)DVarFileInfo$0%Avira URL Cloudsafe
https://pre.cdn-go.cn/0%Avira URL Cloudsafe
http://www.Favorites.url0%Avira URL Cloudsafe
https://pre.cdn-go.cn/0%VirustotalBrowse
https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/img/slogan-bg.90e8dc97.png0%Avira URL Cloudsafe
https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/js/mobile.c2029755.js0%Avira URL Cloudsafe
https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/js/chunk-vendors.ac064e84.js0%Avira URL Cloudsafe
https://qq-web.cdn-go.cn/0%Avira URL Cloudsafe
https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/img/reserve-btn.88ab5db1.png0%Avira URL Cloudsafe
https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/js/chunk-vendors-legacy.55c99901.js0%Avira URL Cloudsafe
https://cdn-go.cn/aegis/aegis-sdk/latest/aegis.min.js0%Avira URL Cloudsafe
https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/img/slogan-txt.5b04d64f.png0%Avira URL Cloudsafe
https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/css/other-chunk.ed3f3b91.css0%Avira URL Cloudsafe
https://cdn-go.cn/aegis/aegis-sdk/latest/aegis.min.js0%VirustotalBrowse
https://qq-web.cdn-go.cn/0%VirustotalBrowse
https://qq-web-legacy.cdn-go.cn/any.ptlogin2.qq.com/v1.47.0/ptlogin/v4/style/40/images/error_icon_ie.png0%Avira URL Cloudsafe
http://www.zuowg.com/0%Avira URL Cloudsafe
https://qq-web.cdn-go.cn/library/latest/qqapi/qqapi.wk.js0%Avira URL Cloudsafe
https://qq-web.cdn-go.cn//im.qq.com_new/7bce6d6d/asset/favicon.ico0%Avira URL Cloudsafe
https://qq-web-legacy.cdn-go.cn/any.ptlogin2.qq.com/v1.47.0/ptlogin/v4/style/40/images/go_right_ie.png0%Avira URL Cloudsafe
https://pre.cdn-go.cn/qq-web/any.ptlogin2.qq.com/33d4907a0%Avira URL Cloudsafe
https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/js/mobile-legacy.a0ce7cb2.js0%Avira URL Cloudsafe
https://localhost.sec0%Avira URL Cloudsafe
http://www.zuowg.com/2%VirustotalBrowse
https://qq-web-legacy.cdn-go.cn/any.ptlogin2.qq.com/v1.47.0/ptlogin/v4/style/20/images/shouQ_v2/qr_tips.png0%Avira URL Cloudsafe
https://localhost.ptlogin20%Avira URL Cloudsafe
https://pre.cdn-go.cn/qq-web/any.ptlogin2.qq.com/33d4907a0%VirustotalBrowse
https://qq-web-legacy.cdn-go.cn/any.ptlogin2.qq.com/v1.47.0/ptlogin/v4/style/40/images/go_right_ie.png0%VirustotalBrowse
https://qq-web-legacy.cdn-go.cn/any.ptlogin2.qq.com/v1.47.0/ptlogin/v4/style/40/images/error_icon_ie.png0%VirustotalBrowse
https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/js/other-chunk-legacy.22052cc3.js0%Avira URL Cloudsafe
https://qq-web-legacy.cdn-go.cn/any.ptlogin2.qq.com/v1.47.0/ptlogin/v4/style/40/images/go_left_ie.png0%Avira URL Cloudsafe
https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/js/other-chunk.6545d850.js0%Avira URL Cloudsafe
https://ssl.ptlogin2.0%Avira URL Cloudsafe
https://qq-web-legacy.cdn-go.cn/any.ptlogin2.qq.com/v1.47.00%Avira URL Cloudsafe
https://qq-web.cdn-go.cn/im.qq.com_new/ca985481/img/product-tim.859a46a4.png0%Avira URL Cloudsafe
https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/img/qq-logo-slogan.b3bf8592.png0%Avira URL Cloudsafe
https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/img/second-item-bg.ae4e76a7.png0%Avira URL Cloudsafe
https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/css/pc.8fbcff1b.css0%Avira URL Cloudsafe
https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/js/pc-legacy.341d050b.js0%Avira URL Cloudsafe
https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/img/qq-color.5b4923d6.png0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
aegis.qq.com
43.137.221.145
truefalse
    high
    ins-u4xprfqu.ias.tencent-cloud.net
    129.226.103.123
    truefalseunknown
    ssd.tcdn.qq.com
    203.205.137.236
    truefalse
      high
      gsylhj3x.ovslegodl.sched.ovscdns.com
      128.14.246.120
      truefalseunknown
      im.qq.com
      203.205.254.62
      truefalse
        high
        ssl.captcha.qq.com
        157.255.220.168
        truefalse
          high
          imgcache.qq.com.sched.legopic1.tdnsv6.com
          157.255.135.69
          truefalseunknown
          report.qqweb.qq.com
          157.255.220.177
          truefalse
            high
            res.17roco.qq.com.sched.legopic2.tdnsv6.com
            221.204.165.203
            truefalse
              unknown
              www.google.com
              172.217.13.164
              truefalse
                high
                404984.d1.download.ettdnsv.com
                211.152.148.32
                truefalseunknown
                ins-9hkazpwd.ias.tencent-cloud.net
                129.226.107.134
                truefalseunknown
                ins-ojz90ij2.ias.tencent-cloud.net
                129.226.103.162
                truefalseunknown
                localhost.sec.qq.com
                0.0.0.1
                truefalse
                  high
                  ins-diu1q33u.ias.tencent-cloud.net
                  129.226.102.234
                  truefalseunknown
                  ins-2n7ixenz.ias.tencent-cloud.net
                  129.226.106.26
                  truefalseunknown
                  accounts.google.com
                  172.217.13.205
                  truefalse
                    high
                    ossweb-img.qq.com.sched.legopic2-dk.tdnsv6.com
                    203.205.136.80
                    truefalse
                      unknown
                      best.ovslegodl.sched.ovscdns.com
                      43.152.22.76
                      truefalseunknown
                      qzonestyle.gtimg.cn.sched.legopic2.tdnsv6.com
                      124.166.238.116
                      truefalseunknown
                      localhost.ptlogin2.qq.com
                      127.0.0.1
                      truefalse
                        high
                        pingjs.qq.com.sched.px-dk.tdnsv6.com
                        203.205.136.84
                        truefalse
                          unknown
                          ins-swbr0hdo.ias.tencent-cloud.net
                          129.226.107.134
                          truefalse
                            unknown
                            any.cdn-go.cn.sched.legopic2-dk.tdnsv6.com
                            203.205.136.80
                            truefalse
                              unknown
                              pingfore.qq.com
                              183.47.109.82
                              truefalse
                                high
                                weixin.f1weixin.download.ettdnsv.com
                                119.28.164.32
                                truefalseunknown
                                17roco.qq.com
                                140.206.162.222
                                truefalse
                                  high
                                  404801.d1.download.ettdnsv.com
                                  211.152.148.45
                                  truefalseunknown
                                  clients.l.google.com
                                  172.217.13.110
                                  truefalse
                                    high
                                    ins-ck07kq9h.ias.tencent-cloud.net
                                    129.226.103.162
                                    truefalseunknown
                                    txz.qq.com
                                    unknown
                                    unknownfalse
                                      high
                                      res.17roco.qq.com
                                      unknown
                                      unknownfalse
                                        high
                                        static-res.qq.com
                                        unknown
                                        unknownfalse
                                          high
                                          otheve.beacon.qq.com
                                          unknown
                                          unknownfalse
                                            high
                                            xui.ptlogin2.qq.com
                                            unknown
                                            unknownfalse
                                              high
                                              clients2.google.com
                                              unknown
                                              unknownfalse
                                                high
                                                cdn-go.cn
                                                unknown
                                                unknownfalseunknown
                                                ui.ptlogin2.qq.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  h.trace.qq.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    v.qq.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      qq-web-legacy.cdn-go.cn
                                                      unknown
                                                      unknownfalseunknown
                                                      beacon.cdn.qq.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        imgcache.qq.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          captcha.gtimg.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            t.captcha.qq.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              qq-web.cdn-go.cn
                                                              unknown
                                                              unknownfalseunknown
                                                              ssl.ptlogin2.qq.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                pingjs.qq.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  ossweb-img.qq.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    qzonestyle.gtimg.cn
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      NameMaliciousAntivirus DetectionReputation
                                                                      https://im.qq.com/false
                                                                        high
                                                                        https://im.qq.com/index/false
                                                                          high
                                                                          https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/img/slogan-bg.90e8dc97.pngfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&false
                                                                            high
                                                                            https://aegis.qq.com/speed?id=RiaWqsnTvsDTTgQtCE&uin=&version=1.41.8&aid=ce3e1485-f1db-4cf5-87fd-94e861951458&env=production&platform=3&netType=3&vp=988%20*%20614&sr=1280%20*%201024&sessionId=session-1694969151143&from=https%3A%2F%2Fim.qq.com%2Findex%2F&referer=false
                                                                              high
                                                                              https://ssl.ptlogin2.qq.com/ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969218762&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0false
                                                                                high
                                                                                https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/js/chunk-vendors.ac064e84.jsfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://ssl.ptlogin2.qq.com/ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969173566&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0false
                                                                                  high
                                                                                  https://im.qq.com/indexfalse
                                                                                    high
                                                                                    https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/js/mobile.c2029755.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://v.qq.com/thumbplayer-offline-log.html?max_age=3600false
                                                                                      high
                                                                                      https://ui.ptlogin2.qq.com/style/11/images/icon_24_c_3.pngfalse
                                                                                        high
                                                                                        https://ssl.ptlogin2.qq.com/ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969221766&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0false
                                                                                          high
                                                                                          https://report.qqweb.qq.com/report/007?app=qfingerprint-device-id&url=device-id%2Funsupport&type=1&httpcode=undefined&retcode=9999&cost=10086false
                                                                                            high
                                                                                            https://ssl.ptlogin2.qq.com/ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969191672&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0false
                                                                                              high
                                                                                              https://ssl.ptlogin2.qq.com/ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969146457&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0false
                                                                                                high
                                                                                                https://ssl.ptlogin2.qq.com/ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969227800&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0false
                                                                                                  high
                                                                                                  https://captcha.gtimg.com/1/dy-jy.jsfalse
                                                                                                    high
                                                                                                    https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/img/reserve-btn.88ab5db1.pngfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://ssl.ptlogin2.qq.com/ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969194702&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0false
                                                                                                      high
                                                                                                      https://xui.ptlogin2.qq.com/js/c_login_2.js?v=v1.47.0false
                                                                                                        high
                                                                                                        https://cdn-go.cn/aegis/aegis-sdk/latest/aegis.min.jsfalse
                                                                                                        • 0%, Virustotal, Browse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://ssl.ptlogin2.qq.com/ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969185636&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0false
                                                                                                          high
                                                                                                          https://ssl.ptlogin2.qq.com/ptqrshow?appid=37000201&e=2&l=M&s=3&d=72&v=4&t=0.6018527095244824&daid=185&pt_3rd_aid=0&u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.htmlfalse
                                                                                                            high
                                                                                                            https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/img/slogan-txt.5b04d64f.pngfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/css/other-chunk.ed3f3b91.cssfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://ssl.ptlogin2.qq.com/ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969215739&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0false
                                                                                                              high
                                                                                                              https://ssl.ptlogin2.qq.com/ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969132611&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0false
                                                                                                                high
                                                                                                                https://qq-web-legacy.cdn-go.cn/any.ptlogin2.qq.com/v1.47.0/ptlogin/v4/style/40/images/error_icon_ie.pngfalse
                                                                                                                • 0%, Virustotal, Browse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://aegis.qq.com/speed/performance?dnsLookup=0&tcp=0&ssl=0&ttfb=468&contentDownload=62&domParse=2382&resourceDownload=7750&firstScreenTiming=5262&id=RiaWqsnTvsDTTgQtCE&uin=&version=1.41.8&aid=ce3e1485-f1db-4cf5-87fd-94e861951458&env=production&platform=3&netType=3&vp=988%20*%20614&sr=1280%20*%201024&sessionId=session-1694969151143&from=https%3A%2F%2Fim.qq.com%2Findex%2F&referer=false
                                                                                                                  high
                                                                                                                  https://ssl.ptlogin2.qq.com/ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969182635&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0false
                                                                                                                    high
                                                                                                                    https://ssl.ptlogin2.qq.com/ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969176598&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0false
                                                                                                                      high
                                                                                                                      https://aegis.qq.com/collect/events?payload=%5B%7B%22name%22%3A%22QQ%E6%96%B0%E7%89%88%E5%AE%98%E7%BD%91%E9%A6%96%E9%A1%B5%E6%9B%9D%E5%85%89%22%2C%22ext1%22%3A%22%22%2C%22ext2%22%3A%22%22%2C%22ext3%22%3A%22%22%7D%5D&id=RiaWqsnTvsDTTgQtCE&uin=&version=1.41.8&aid=ce3e1485-f1db-4cf5-87fd-94e861951458&env=production&platform=3&netType=3&vp=988%20*%20614&sr=1280%20*%201024&sessionId=session-1694969151143&from=https%3A%2F%2Fim.qq.com%2Findex%2F&referer=false
                                                                                                                        high
                                                                                                                        https://otheve.beacon.qq.com/analytics/v2_upload?appkey=0AND0F8T5N4N7QT0false
                                                                                                                          high
                                                                                                                          https://ui.ptlogin2.qq.com/style/0/images/load.giffalse
                                                                                                                            high
                                                                                                                            https://qq-web.cdn-go.cn/library/latest/qqapi/qqapi.wk.jsfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://h.trace.qq.com/kv?attaid=05700050920&token=3619167286&topUrl=https%3A%2F%2Fim.qq.com%2Findex%2F&pageUrl=https%3A%2F%2Fim.qq.com%2Findex%2F&domain=im.qq.com&channel=0&from=2&version=1.15.2&platform=&kernel=origin&_dc=0.8140374945580577false
                                                                                                                              high
                                                                                                                              https://qq-web.cdn-go.cn//im.qq.com_new/7bce6d6d/asset/favicon.icofalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://qq-web-legacy.cdn-go.cn/any.ptlogin2.qq.com/v1.47.0/ptlogin/v4/style/40/images/go_right_ie.pngfalse
                                                                                                                              • 0%, Virustotal, Browse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://qq-web-legacy.cdn-go.cn/any.ptlogin2.qq.com/v1.47.0/ptlogin/v4/style/20/images/shouQ_v2/qr_tips.pngfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=115.0.5790.110&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                                                                                                                                high
                                                                                                                                https://txz.qq.com/p?k=gZXdMoly4g4bkPyoAAiDwXfSfT7ChSjT&f=37000201false
                                                                                                                                  high
                                                                                                                                  https://ossweb-img.qq.com/images/js/LayerLogin.jsfalse
                                                                                                                                    high
                                                                                                                                    http://17roco.qq.com/login.htmlfalse
                                                                                                                                      high
                                                                                                                                      https://ssl.ptlogin2.qq.com/ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969161542&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0false
                                                                                                                                        high
                                                                                                                                        https://aegis.qq.com/collect/pv?from=https%3A%2F%2Fim.qq.com%2Fmobileqq%2F&id=RiaWqsnTvsDTTgQtCE&uin=&version=1.41.8&aid=ce3e1485-f1db-4cf5-87fd-94e861951458&env=production&platform=3&netType=3&vp=988%20*%20614&sr=1280%20*%201024&sessionId=session-1694969144533&referer=false
                                                                                                                                          high
                                                                                                                                          https://ssl.ptlogin2.qq.com/ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969155510&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0false
                                                                                                                                            high
                                                                                                                                            https://aegis.qq.com/collect/pv?from=https%3A%2F%2Fim.qq.com%2Findex%2F&id=RiaWqsnTvsDTTgQtCE&uin=&version=1.41.8&aid=ce3e1485-f1db-4cf5-87fd-94e861951458&env=production&platform=3&netType=3&vp=988%20*%20614&sr=1280%20*%201024&sessionId=session-1694969151143&referer=false
                                                                                                                                              high
                                                                                                                                              https://ssl.ptlogin2.qq.com/ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969140411&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0false
                                                                                                                                                high
                                                                                                                                                https://qq-web-legacy.cdn-go.cn/any.ptlogin2.qq.com/v1.47.0/ptlogin/v4/style/40/images/go_left_ie.pngfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://ssl.ptlogin2.qq.com/ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969143451&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0false
                                                                                                                                                  high
                                                                                                                                                  https://res.17roco.qq.com/images/V2/loginbg-20160418.jpgfalse
                                                                                                                                                    high
                                                                                                                                                    https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/js/other-chunk.6545d850.jsfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://txz.qq.com/p?k=gZXdMoly4g4bkPyoAAiDwXfSfT7ChSjT&f=37000201false
                                                                                                                                                      high
                                                                                                                                                      https://xui.ptlogin2.qq.com/js/ptlogin_v1.jsfalse
                                                                                                                                                        high
                                                                                                                                                        https://ssl.ptlogin2.qq.com/ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969152492&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0false
                                                                                                                                                          high
                                                                                                                                                          https://qq-web.cdn-go.cn/im.qq.com_new/ca985481/img/product-tim.859a46a4.pngfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/img/qq-logo-slogan.b3bf8592.pngfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/img/second-item-bg.ae4e76a7.pngfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/css/pc.8fbcff1b.cssfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://im.qq.com/mobileqq/false
                                                                                                                                                            high
                                                                                                                                                            https://aegis.qq.com/collect/whitelist?id=RiaWqsnTvsDTTgQtCE&uin=&version=1.41.8&aid=ce3e1485-f1db-4cf5-87fd-94e861951458&env=production&platform=3&netType=3&vp=988%20*%20614&sr=1280%20*%201024&sessionId=session-1694969151143&from=https%3A%2F%2Fim.qq.com%2Findex%2F&referer=false
                                                                                                                                                              high
                                                                                                                                                              https://ssl.ptlogin2.qq.com/ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969170563&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0false
                                                                                                                                                                high
                                                                                                                                                                https://ui.ptlogin2.qq.com/cgi-bin/report?id=447926&v=0.12695991337473605false
                                                                                                                                                                  high
                                                                                                                                                                  https://beacon.cdn.qq.com/sdk/4.5.16/beacon_web.min.jsfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://ssl.ptlogin2.qq.com/ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969224800&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0false
                                                                                                                                                                      high
                                                                                                                                                                      https://ssl.ptlogin2.qq.com/ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969203713&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0false
                                                                                                                                                                        high
                                                                                                                                                                        https://ssl.ptlogin2.qq.com/ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969167557&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0false
                                                                                                                                                                          high
                                                                                                                                                                          https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/img/qq-color.5b4923d6.pngfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                          https://pre.cdn-go.cn/xlogin[1].htm.0.drfalse
                                                                                                                                                                          • 0%, Virustotal, Browse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          http://www.eyuyan.com)DVarFileInfo$SecuriteInfo.com.Win32.Evo-gen.10471.19957.exefalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          low
                                                                                                                                                                          https://t.captcha.qq.comdrag_ele[1].htm.0.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://www.Favorites.urlSecuriteInfo.com.Win32.Evo-gen.10471.19957.exefalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://ossweb-img.qq.com/images/js/LayerLogin.jsC:SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe, 00000000.00000003.1177246914.0000000004C39000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://qq-web.cdn-go.cn/xlogin[1].htm.0.drfalse
                                                                                                                                                                              • 0%, Virustotal, Browse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/js/chunk-vendors-legacy.55c99901.jschromecache_158.11.dr, chromecache_148.11.drfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              http://17roco.qq.com/login.html4SecuriteInfo.com.Win32.Evo-gen.10471.19957.exefalse
                                                                                                                                                                                high
                                                                                                                                                                                http://im.qq.com/qq/2013/c_login_2[1].js.0.dr, c_login_2[1].js0.0.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://pay.qq.com/qqvip/index.shtml?aid=vip.gongneng.other.red.dengluweb_wording2_openc_login_2[1].js.0.dr, c_login_2[1].js0.0.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://www.zuowg.com/SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe, 00000000.00000003.1101385139.0000000002A80000.00000004.00000800.00020000.00000000.sdmp, [www.zuowg.com].url.0.drfalse
                                                                                                                                                                                    • 2%, Virustotal, Browse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://pre.cdn-go.cn/qq-web/any.ptlogin2.qq.com/33d4907axlogin[1].htm.0.drfalse
                                                                                                                                                                                    • 0%, Virustotal, Browse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://17roco.qq.com/logintarget.htmlSecuriteInfo.com.Win32.Evo-gen.10471.19957.exe, 00000000.00000003.1177246914.0000000004C32000.00000004.00000020.00020000.00000000.sdmp, login[1].htm.0.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/js/mobile-legacy.a0ce7cb2.jschromecache_158.11.drfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://xui.ptlogin2.qq.comSecuriteInfo.com.Win32.Evo-gen.10471.19957.exe, 00000000.00000003.1177223076.0000000005E4C000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe, 00000000.00000003.1177707938.0000000005E3B000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe, 00000000.00000003.1177068529.000000000564F000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe, 00000000.00000003.1177752060.0000000005E40000.00000004.00000020.00020000.00000000.sdmp, LayerLogin[1].js.0.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://localhost.secxlogin[1].htm.0.drfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://localhost.sec.qq.com:c_login_2[1].js.0.dr, c_login_2[1].js0.0.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://42724920.ys168.com/SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe, 00000000.00000003.1101568270.0000000002A80000.00000004.00000800.00020000.00000000.sdmp, [42724920.ys168.com].url.0.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://ui.ptlogin2.qq.com/style/34/images/icon_5.png)c_login_2[1].js.0.dr, c_login_2[1].js0.0.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://localhost.ptlogin2xlogin[1].htm.0.drfalse
                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/js/other-chunk-legacy.22052cc3.jschromecache_158.11.dr, chromecache_148.11.drfalse
                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://xui.ptlogin2.qq.com/cgi-bin/xlogin?proxy_url=LayerLogin[1].js.0.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://pingjs.qq.com/tcss.ping.https.jsC:SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe, 00000000.00000003.1177246914.0000000004C39000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://report.qqweb.qq.com/report/007?app=xlogin[1].htm.0.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://ui.ptlogin2.qq.com/style.ssl/40xlogin[1].htm.0.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      http://dldir2.qq.com/invc/xfspeed/qqpcmgr/clinic/image/tipsicon_qq.pngc_login_2[1].js.0.dr, c_login_2[1].js0.0.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://ssl.ptlogin2.c_login_2[1].js0.0.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://qq-web-legacy.cdn-go.cn/any.ptlogin2.qq.com/v1.47.0xlogin[1].htm.0.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        http://im.qq.com/macqq/index.shtml#im.qqformac.plusdownc_login_2[1].js.0.dr, c_login_2[1].js0.0.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://isdspeed.qq.com/cgi-bin/r.cgi?c_login_2[1].js0.0.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/js/pc-legacy.341d050b.jschromecache_148.11.drfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                            183.47.109.82
                                                                                                                                                                                                            pingfore.qq.comChina
                                                                                                                                                                                                            58466CT-GUANGZHOU-IDCCHINANETGuangdongprovincenetworkCNfalse
                                                                                                                                                                                                            129.226.107.134
                                                                                                                                                                                                            ins-9hkazpwd.ias.tencent-cloud.netSingapore
                                                                                                                                                                                                            132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                                                                                                            203.205.136.84
                                                                                                                                                                                                            pingjs.qq.com.sched.px-dk.tdnsv6.comChina
                                                                                                                                                                                                            132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                                                                                                            129.226.102.234
                                                                                                                                                                                                            ins-diu1q33u.ias.tencent-cloud.netSingapore
                                                                                                                                                                                                            132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                                                                                                            172.217.13.164
                                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            157.255.135.69
                                                                                                                                                                                                            imgcache.qq.com.sched.legopic1.tdnsv6.comChina
                                                                                                                                                                                                            134543UNICOM-DONGGUAN-IDCChinaUnicomGuangdongIPnetworkCNfalse
                                                                                                                                                                                                            119.28.164.32
                                                                                                                                                                                                            weixin.f1weixin.download.ettdnsv.comChina
                                                                                                                                                                                                            132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                                                                                                            203.205.136.80
                                                                                                                                                                                                            ossweb-img.qq.com.sched.legopic2-dk.tdnsv6.comChina
                                                                                                                                                                                                            132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                                                                                                            211.152.148.32
                                                                                                                                                                                                            404984.d1.download.ettdnsv.comChina
                                                                                                                                                                                                            132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                                                                                                            119.28.164.209
                                                                                                                                                                                                            unknownChina
                                                                                                                                                                                                            132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                                                                                                            140.206.162.222
                                                                                                                                                                                                            17roco.qq.comChina
                                                                                                                                                                                                            17621CNCGROUP-SHChinaUnicomShanghainetworkCNfalse
                                                                                                                                                                                                            129.226.106.26
                                                                                                                                                                                                            ins-2n7ixenz.ias.tencent-cloud.netSingapore
                                                                                                                                                                                                            132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                                                                                                            43.137.221.145
                                                                                                                                                                                                            aegis.qq.comJapan4249LILLY-ASUSfalse
                                                                                                                                                                                                            157.255.220.177
                                                                                                                                                                                                            report.qqweb.qq.comChina
                                                                                                                                                                                                            17623CNCGROUP-SZChinaUnicomShenzennetworkCNfalse
                                                                                                                                                                                                            43.152.22.76
                                                                                                                                                                                                            best.ovslegodl.sched.ovscdns.comJapan4249LILLY-ASUSfalse
                                                                                                                                                                                                            129.226.103.123
                                                                                                                                                                                                            ins-u4xprfqu.ias.tencent-cloud.netSingapore
                                                                                                                                                                                                            132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                                                                                                            129.226.103.162
                                                                                                                                                                                                            ins-ojz90ij2.ias.tencent-cloud.netSingapore
                                                                                                                                                                                                            132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                                                                                                            172.217.13.110
                                                                                                                                                                                                            clients.l.google.comUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            124.166.238.116
                                                                                                                                                                                                            qzonestyle.gtimg.cn.sched.legopic2.tdnsv6.comChina
                                                                                                                                                                                                            4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                                                                                                                                                                                                            128.14.246.120
                                                                                                                                                                                                            gsylhj3x.ovslegodl.sched.ovscdns.comUnited States
                                                                                                                                                                                                            135377UHGL-AS-APUCloudHKHoldingsGroupLimitedHKfalse
                                                                                                                                                                                                            203.205.137.236
                                                                                                                                                                                                            ssd.tcdn.qq.comChina
                                                                                                                                                                                                            132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                                                                                                            221.204.165.203
                                                                                                                                                                                                            res.17roco.qq.com.sched.legopic2.tdnsv6.comChina
                                                                                                                                                                                                            4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                                                                                                                                                                                                            211.152.148.45
                                                                                                                                                                                                            404801.d1.download.ettdnsv.comChina
                                                                                                                                                                                                            132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                                                                                                            123.12.214.184
                                                                                                                                                                                                            unknownChina
                                                                                                                                                                                                            4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                                            172.217.13.205
                                                                                                                                                                                                            accounts.google.comUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            129.226.106.210
                                                                                                                                                                                                            unknownSingapore
                                                                                                                                                                                                            132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                                                                                                            203.205.254.62
                                                                                                                                                                                                            im.qq.comChina
                                                                                                                                                                                                            132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                                                                                                            157.255.220.168
                                                                                                                                                                                                            ssl.captcha.qq.comChina
                                                                                                                                                                                                            17623CNCGROUP-SZChinaUnicomShenzennetworkCNfalse
                                                                                                                                                                                                            IP
                                                                                                                                                                                                            192.168.2.8
                                                                                                                                                                                                            127.0.0.1
                                                                                                                                                                                                            Joe Sandbox Version:38.0.0 Beryl
                                                                                                                                                                                                            Analysis ID:1309638
                                                                                                                                                                                                            Start date and time:2023-09-17 18:44:09 +02:00
                                                                                                                                                                                                            Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                            Overall analysis duration:0h 5m 13s
                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                                            Analysis system description:Windows 10, Office Professional Plus 2016, Chrome 115, Firefox 115, Adobe Reader 23, Java 8 Update 381
                                                                                                                                                                                                            Number of analysed new started processes analysed:12
                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                            • HDC enabled
                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                            Sample file name:SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                            Classification:mal60.winEXE@17/106@60/31
                                                                                                                                                                                                            EGA Information:Failed
                                                                                                                                                                                                            HDC Information:Failed
                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                            • Number of executed functions: 0
                                                                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, SgrmBroker.exe, svchost.exe
                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 172.217.13.163, 34.104.35.123, 172.217.13.202, 172.217.13.106, 172.217.13.138, 172.217.13.170, 8.59.2.190, 172.217.13.131
                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): geover.prod.do.dsp.mp.microsoft.com, fs.microsoft.com, geo.prod.do.dsp.mp.microsoft.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                            • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                            • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                                            18:45:17API Interceptor4x Sleep call for process: SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe modified
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13
                                                                                                                                                                                                            Entropy (8bit):2.469670487371862
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:D90aKb:JFKb
                                                                                                                                                                                                            MD5:C1DDEA3EF6BBEF3E7060A1A9AD89E4C5
                                                                                                                                                                                                            SHA1:35E3224FCBD3E1AF306F2B6A2C6BBEA9B0867966
                                                                                                                                                                                                            SHA-256:B71E4D17274636B97179BA2D97C742735B6510EB54F22893D3A2DAFF2CEB28DB
                                                                                                                                                                                                            SHA-512:6BE8CEC7C862AFAE5B37AA32DC5BB45912881A3276606DA41BF808A4EF92C318B355E616BF45A257B995520D72B7C08752C0BE445DCEADE5CF79F73480910FED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:<root></root>
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65304), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):213026
                                                                                                                                                                                                            Entropy (8bit):5.537325609129562
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:Rd0cfE25AHGqxep7a8TwYgoe27IbWhNW1jRiE7CzfHe6fHkexC:v0l2Smqgp7a2Re2d8wfHe6fHPxC
                                                                                                                                                                                                            MD5:8A50869763C7BB96E157B849E9469367
                                                                                                                                                                                                            SHA1:9EFC7FBC712D178F89680AA945ACFF01C184351F
                                                                                                                                                                                                            SHA-256:A540989B9F9BEF8B4763C2B0052515E0897817B7013A05DEE755C7517867217B
                                                                                                                                                                                                            SHA-512:B5E0C91C26B6C02F1FE9C43DAD52B27041B4FF9A6F22FFB2D99A0A1AB63C733FBCD670699ECCA8A3665ED6A18C2800243FEA250EB3073E9A871D48B98F0349F0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function(n){var o={};function i(t){if(o[t])return o[t].exports;var e=o[t]={"i":t,"l":!1,"exports":{}};return n[t].call(e.exports,e,e.exports,i),e.l=!0,e.exports}i.m=n,i.c=o,i.d=function(t,e,n){i.o(t,e)||Object.defineProperty(t,e,{"enumerable":!0,"get":n})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{"value":"Module"}),Object.defineProperty(t,"__esModule",{"value":!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(i.r(n),Object.defineProperty(n,"default",{"enumerable":!0,"value":e}),2&t&&"string"!=typeof e)for(var o in e)i.d(n,o,function(t){return e[t]}.bind(null,o));return n},i.n=function(t){var e=t&&t.__esModule?function(){return t["default"]}:function(){return t};return i.d(e,"a",e),e},i.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},i.p="",i(i.s=51)}([function(t,e){var n=function(){return this}();try{n=n||new Functio
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:PNG image data, 12 x 21, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):488
                                                                                                                                                                                                            Entropy (8bit):7.40655677793515
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:6v/7g8RGs+uiaXCiwDSxE3ky42zR9OgFob9gpgC7YtQ6ZS0+:GpXCiRaj42zMJgOxQ6S0+
                                                                                                                                                                                                            MD5:DC7FD3BB66140C9FB9312C190BEFEACD
                                                                                                                                                                                                            SHA1:41BD64F34ADA65BD6D25D92FB7DF10B3563E1E16
                                                                                                                                                                                                            SHA-256:93B531A7192FB8B7997B4756658B230A549357C76BF9E7DF5EAFECE127473E27
                                                                                                                                                                                                            SHA-512:5E85EFB45C5F10A2D0EB356662AA71341BD392CB54887408D9D521095C4EF71836BABA8B4BD0364F09BDD994D5B5C90FAB03383B69E96A623C90FA03C8C1A199
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR.............r.......sRGB.........IDAT8O.S.j.A.=wv. .q.&....!.......QX...@.F...U*..b53+.7.q.H!08..Q....H@.D$.......Z)S.{.s.y..xB.e.....y.J.U._...p...<o.....+...3..f..h4..X.p=...J...H@....Z..x......+....?...6......a.X......y.1.K..<..>...?........x<>...N'.n.G.Y....'Dt.4.8..g.MJ).c..c.....!).......s.>OH.Bp...."..\.....!\AJyDDS.z..q.Z.G.....{.........H...s....A&..D*..]..m.&.R2.|.N..#...j...8~.&n...9....z...,..<0.v.&.u.7.m_...G.X..S(.....A..+v....IEND.B`.
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                            Entropy (8bit):4.444401999165798
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:VmQqMaGMkLrgL6:pgG1gL6
                                                                                                                                                                                                            MD5:DB40A2F52E6254C0CC3F8FE9870984D3
                                                                                                                                                                                                            SHA1:747D27F736A3F85D9A64642F5F444FD78A7B314D
                                                                                                                                                                                                            SHA-256:1BAE6806DDEF5B2AEF8CDA73B4A1D0F35CB7BD3A3E234AA140E0CB6C0ECFCB80
                                                                                                                                                                                                            SHA-512:9CD92839F23600E183E416D783898C69BA1251B3B297A2B36EC193E6EB56EAD634664D9B202EE5E3D4BFD42F896E64E158F5802257FF22B5D33117D17117145D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:ptuiCB('66','0','','0','.......', '')
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                            Entropy (8bit):4.444401999165798
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:VmQqMaGMkLrgL6:pgG1gL6
                                                                                                                                                                                                            MD5:DB40A2F52E6254C0CC3F8FE9870984D3
                                                                                                                                                                                                            SHA1:747D27F736A3F85D9A64642F5F444FD78A7B314D
                                                                                                                                                                                                            SHA-256:1BAE6806DDEF5B2AEF8CDA73B4A1D0F35CB7BD3A3E234AA140E0CB6C0ECFCB80
                                                                                                                                                                                                            SHA-512:9CD92839F23600E183E416D783898C69BA1251B3B297A2B36EC193E6EB56EAD634664D9B202EE5E3D4BFD42F896E64E158F5802257FF22B5D33117D17117145D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:ptuiCB('66','0','','0','.......', '')
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                            Entropy (8bit):4.444401999165798
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:VmQqMaGMkLrgL6:pgG1gL6
                                                                                                                                                                                                            MD5:DB40A2F52E6254C0CC3F8FE9870984D3
                                                                                                                                                                                                            SHA1:747D27F736A3F85D9A64642F5F444FD78A7B314D
                                                                                                                                                                                                            SHA-256:1BAE6806DDEF5B2AEF8CDA73B4A1D0F35CB7BD3A3E234AA140E0CB6C0ECFCB80
                                                                                                                                                                                                            SHA-512:9CD92839F23600E183E416D783898C69BA1251B3B297A2B36EC193E6EB56EAD634664D9B202EE5E3D4BFD42F896E64E158F5802257FF22B5D33117D17117145D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:ptuiCB('66','0','','0','.......', '')
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                            Entropy (8bit):4.444401999165798
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:VmQqMaGMkLrgL6:pgG1gL6
                                                                                                                                                                                                            MD5:DB40A2F52E6254C0CC3F8FE9870984D3
                                                                                                                                                                                                            SHA1:747D27F736A3F85D9A64642F5F444FD78A7B314D
                                                                                                                                                                                                            SHA-256:1BAE6806DDEF5B2AEF8CDA73B4A1D0F35CB7BD3A3E234AA140E0CB6C0ECFCB80
                                                                                                                                                                                                            SHA-512:9CD92839F23600E183E416D783898C69BA1251B3B297A2B36EC193E6EB56EAD634664D9B202EE5E3D4BFD42F896E64E158F5802257FF22B5D33117D17117145D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:ptuiCB('66','0','','0','.......', '')
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                            Entropy (8bit):4.444401999165798
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:VmQqMaGMkLrgL6:pgG1gL6
                                                                                                                                                                                                            MD5:DB40A2F52E6254C0CC3F8FE9870984D3
                                                                                                                                                                                                            SHA1:747D27F736A3F85D9A64642F5F444FD78A7B314D
                                                                                                                                                                                                            SHA-256:1BAE6806DDEF5B2AEF8CDA73B4A1D0F35CB7BD3A3E234AA140E0CB6C0ECFCB80
                                                                                                                                                                                                            SHA-512:9CD92839F23600E183E416D783898C69BA1251B3B297A2B36EC193E6EB56EAD634664D9B202EE5E3D4BFD42F896E64E158F5802257FF22B5D33117D17117145D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:ptuiCB('66','0','','0','.......', '')
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                            Entropy (8bit):4.444401999165798
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:VmQqMaGMkLrgL6:pgG1gL6
                                                                                                                                                                                                            MD5:DB40A2F52E6254C0CC3F8FE9870984D3
                                                                                                                                                                                                            SHA1:747D27F736A3F85D9A64642F5F444FD78A7B314D
                                                                                                                                                                                                            SHA-256:1BAE6806DDEF5B2AEF8CDA73B4A1D0F35CB7BD3A3E234AA140E0CB6C0ECFCB80
                                                                                                                                                                                                            SHA-512:9CD92839F23600E183E416D783898C69BA1251B3B297A2B36EC193E6EB56EAD634664D9B202EE5E3D4BFD42F896E64E158F5802257FF22B5D33117D17117145D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:ptuiCB('66','0','','0','.......', '')
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                            Entropy (8bit):4.444401999165798
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:VmQqMaGMkLrgL6:pgG1gL6
                                                                                                                                                                                                            MD5:DB40A2F52E6254C0CC3F8FE9870984D3
                                                                                                                                                                                                            SHA1:747D27F736A3F85D9A64642F5F444FD78A7B314D
                                                                                                                                                                                                            SHA-256:1BAE6806DDEF5B2AEF8CDA73B4A1D0F35CB7BD3A3E234AA140E0CB6C0ECFCB80
                                                                                                                                                                                                            SHA-512:9CD92839F23600E183E416D783898C69BA1251B3B297A2B36EC193E6EB56EAD634664D9B202EE5E3D4BFD42F896E64E158F5802257FF22B5D33117D17117145D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:ptuiCB('66','0','','0','.......', '')
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                            Entropy (8bit):4.444401999165798
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:VmQqMaGMkLrgL6:pgG1gL6
                                                                                                                                                                                                            MD5:DB40A2F52E6254C0CC3F8FE9870984D3
                                                                                                                                                                                                            SHA1:747D27F736A3F85D9A64642F5F444FD78A7B314D
                                                                                                                                                                                                            SHA-256:1BAE6806DDEF5B2AEF8CDA73B4A1D0F35CB7BD3A3E234AA140E0CB6C0ECFCB80
                                                                                                                                                                                                            SHA-512:9CD92839F23600E183E416D783898C69BA1251B3B297A2B36EC193E6EB56EAD634664D9B202EE5E3D4BFD42F896E64E158F5802257FF22B5D33117D17117145D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:ptuiCB('66','0','','0','.......', '')
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                            Entropy (8bit):4.444401999165798
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:VmQqMaGMkLrgL6:pgG1gL6
                                                                                                                                                                                                            MD5:DB40A2F52E6254C0CC3F8FE9870984D3
                                                                                                                                                                                                            SHA1:747D27F736A3F85D9A64642F5F444FD78A7B314D
                                                                                                                                                                                                            SHA-256:1BAE6806DDEF5B2AEF8CDA73B4A1D0F35CB7BD3A3E234AA140E0CB6C0ECFCB80
                                                                                                                                                                                                            SHA-512:9CD92839F23600E183E416D783898C69BA1251B3B297A2B36EC193E6EB56EAD634664D9B202EE5E3D4BFD42F896E64E158F5802257FF22B5D33117D17117145D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:ptuiCB('66','0','','0','.......', '')
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                            Entropy (8bit):4.444401999165798
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:VmQqMaGMkLrgL6:pgG1gL6
                                                                                                                                                                                                            MD5:DB40A2F52E6254C0CC3F8FE9870984D3
                                                                                                                                                                                                            SHA1:747D27F736A3F85D9A64642F5F444FD78A7B314D
                                                                                                                                                                                                            SHA-256:1BAE6806DDEF5B2AEF8CDA73B4A1D0F35CB7BD3A3E234AA140E0CB6C0ECFCB80
                                                                                                                                                                                                            SHA-512:9CD92839F23600E183E416D783898C69BA1251B3B297A2B36EC193E6EB56EAD634664D9B202EE5E3D4BFD42F896E64E158F5802257FF22B5D33117D17117145D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:ptuiCB('66','0','','0','.......', '')
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                            Entropy (8bit):4.444401999165798
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:VmQqMaGMkLrgL6:pgG1gL6
                                                                                                                                                                                                            MD5:DB40A2F52E6254C0CC3F8FE9870984D3
                                                                                                                                                                                                            SHA1:747D27F736A3F85D9A64642F5F444FD78A7B314D
                                                                                                                                                                                                            SHA-256:1BAE6806DDEF5B2AEF8CDA73B4A1D0F35CB7BD3A3E234AA140E0CB6C0ECFCB80
                                                                                                                                                                                                            SHA-512:9CD92839F23600E183E416D783898C69BA1251B3B297A2B36EC193E6EB56EAD634664D9B202EE5E3D4BFD42F896E64E158F5802257FF22B5D33117D17117145D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:ptuiCB('66','0','','0','.......', '')
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                            Entropy (8bit):4.444401999165798
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:VmQqMaGMkLrgL6:pgG1gL6
                                                                                                                                                                                                            MD5:DB40A2F52E6254C0CC3F8FE9870984D3
                                                                                                                                                                                                            SHA1:747D27F736A3F85D9A64642F5F444FD78A7B314D
                                                                                                                                                                                                            SHA-256:1BAE6806DDEF5B2AEF8CDA73B4A1D0F35CB7BD3A3E234AA140E0CB6C0ECFCB80
                                                                                                                                                                                                            SHA-512:9CD92839F23600E183E416D783898C69BA1251B3B297A2B36EC193E6EB56EAD634664D9B202EE5E3D4BFD42F896E64E158F5802257FF22B5D33117D17117145D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:ptuiCB('66','0','','0','.......', '')
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                            Entropy (8bit):4.444401999165798
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:VmQqMaGMkLrgL6:pgG1gL6
                                                                                                                                                                                                            MD5:DB40A2F52E6254C0CC3F8FE9870984D3
                                                                                                                                                                                                            SHA1:747D27F736A3F85D9A64642F5F444FD78A7B314D
                                                                                                                                                                                                            SHA-256:1BAE6806DDEF5B2AEF8CDA73B4A1D0F35CB7BD3A3E234AA140E0CB6C0ECFCB80
                                                                                                                                                                                                            SHA-512:9CD92839F23600E183E416D783898C69BA1251B3B297A2B36EC193E6EB56EAD634664D9B202EE5E3D4BFD42F896E64E158F5802257FF22B5D33117D17117145D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:ptuiCB('66','0','','0','.......', '')
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                            Entropy (8bit):4.444401999165798
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:VmQqMaGMkLrgL6:pgG1gL6
                                                                                                                                                                                                            MD5:DB40A2F52E6254C0CC3F8FE9870984D3
                                                                                                                                                                                                            SHA1:747D27F736A3F85D9A64642F5F444FD78A7B314D
                                                                                                                                                                                                            SHA-256:1BAE6806DDEF5B2AEF8CDA73B4A1D0F35CB7BD3A3E234AA140E0CB6C0ECFCB80
                                                                                                                                                                                                            SHA-512:9CD92839F23600E183E416D783898C69BA1251B3B297A2B36EC193E6EB56EAD634664D9B202EE5E3D4BFD42F896E64E158F5802257FF22B5D33117D17117145D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:ptuiCB('66','0','','0','.......', '')
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                            Entropy (8bit):4.444401999165798
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:VmQqMaGMkLrgL6:pgG1gL6
                                                                                                                                                                                                            MD5:DB40A2F52E6254C0CC3F8FE9870984D3
                                                                                                                                                                                                            SHA1:747D27F736A3F85D9A64642F5F444FD78A7B314D
                                                                                                                                                                                                            SHA-256:1BAE6806DDEF5B2AEF8CDA73B4A1D0F35CB7BD3A3E234AA140E0CB6C0ECFCB80
                                                                                                                                                                                                            SHA-512:9CD92839F23600E183E416D783898C69BA1251B3B297A2B36EC193E6EB56EAD634664D9B202EE5E3D4BFD42F896E64E158F5802257FF22B5D33117D17117145D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:ptuiCB('66','0','','0','.......', '')
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                            Entropy (8bit):4.444401999165798
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:VmQqMaGMkLrgL6:pgG1gL6
                                                                                                                                                                                                            MD5:DB40A2F52E6254C0CC3F8FE9870984D3
                                                                                                                                                                                                            SHA1:747D27F736A3F85D9A64642F5F444FD78A7B314D
                                                                                                                                                                                                            SHA-256:1BAE6806DDEF5B2AEF8CDA73B4A1D0F35CB7BD3A3E234AA140E0CB6C0ECFCB80
                                                                                                                                                                                                            SHA-512:9CD92839F23600E183E416D783898C69BA1251B3B297A2B36EC193E6EB56EAD634664D9B202EE5E3D4BFD42F896E64E158F5802257FF22B5D33117D17117145D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:ptuiCB('66','0','','0','.......', '')
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                            Entropy (8bit):4.444401999165798
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:VmQqMaGMkLrgL6:pgG1gL6
                                                                                                                                                                                                            MD5:DB40A2F52E6254C0CC3F8FE9870984D3
                                                                                                                                                                                                            SHA1:747D27F736A3F85D9A64642F5F444FD78A7B314D
                                                                                                                                                                                                            SHA-256:1BAE6806DDEF5B2AEF8CDA73B4A1D0F35CB7BD3A3E234AA140E0CB6C0ECFCB80
                                                                                                                                                                                                            SHA-512:9CD92839F23600E183E416D783898C69BA1251B3B297A2B36EC193E6EB56EAD634664D9B202EE5E3D4BFD42F896E64E158F5802257FF22B5D33117D17117145D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:ptuiCB('66','0','','0','.......', '')
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                            Entropy (8bit):4.444401999165798
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:VmQqMaGMkLrgL6:pgG1gL6
                                                                                                                                                                                                            MD5:DB40A2F52E6254C0CC3F8FE9870984D3
                                                                                                                                                                                                            SHA1:747D27F736A3F85D9A64642F5F444FD78A7B314D
                                                                                                                                                                                                            SHA-256:1BAE6806DDEF5B2AEF8CDA73B4A1D0F35CB7BD3A3E234AA140E0CB6C0ECFCB80
                                                                                                                                                                                                            SHA-512:9CD92839F23600E183E416D783898C69BA1251B3B297A2B36EC193E6EB56EAD634664D9B202EE5E3D4BFD42F896E64E158F5802257FF22B5D33117D17117145D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:ptuiCB('66','0','','0','.......', '')
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                            Entropy (8bit):4.444401999165798
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:VmQqMaGMkLrgL6:pgG1gL6
                                                                                                                                                                                                            MD5:DB40A2F52E6254C0CC3F8FE9870984D3
                                                                                                                                                                                                            SHA1:747D27F736A3F85D9A64642F5F444FD78A7B314D
                                                                                                                                                                                                            SHA-256:1BAE6806DDEF5B2AEF8CDA73B4A1D0F35CB7BD3A3E234AA140E0CB6C0ECFCB80
                                                                                                                                                                                                            SHA-512:9CD92839F23600E183E416D783898C69BA1251B3B297A2B36EC193E6EB56EAD634664D9B202EE5E3D4BFD42F896E64E158F5802257FF22B5D33117D17117145D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:ptuiCB('66','0','','0','.......', '')
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                            Entropy (8bit):4.444401999165798
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:VmQqMaGMkLrgL6:pgG1gL6
                                                                                                                                                                                                            MD5:DB40A2F52E6254C0CC3F8FE9870984D3
                                                                                                                                                                                                            SHA1:747D27F736A3F85D9A64642F5F444FD78A7B314D
                                                                                                                                                                                                            SHA-256:1BAE6806DDEF5B2AEF8CDA73B4A1D0F35CB7BD3A3E234AA140E0CB6C0ECFCB80
                                                                                                                                                                                                            SHA-512:9CD92839F23600E183E416D783898C69BA1251B3B297A2B36EC193E6EB56EAD634664D9B202EE5E3D4BFD42F896E64E158F5802257FF22B5D33117D17117145D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:ptuiCB('66','0','','0','.......', '')
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                            Entropy (8bit):4.444401999165798
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:VmQqMaGMkLrgL6:pgG1gL6
                                                                                                                                                                                                            MD5:DB40A2F52E6254C0CC3F8FE9870984D3
                                                                                                                                                                                                            SHA1:747D27F736A3F85D9A64642F5F444FD78A7B314D
                                                                                                                                                                                                            SHA-256:1BAE6806DDEF5B2AEF8CDA73B4A1D0F35CB7BD3A3E234AA140E0CB6C0ECFCB80
                                                                                                                                                                                                            SHA-512:9CD92839F23600E183E416D783898C69BA1251B3B297A2B36EC193E6EB56EAD634664D9B202EE5E3D4BFD42F896E64E158F5802257FF22B5D33117D17117145D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:ptuiCB('66','0','','0','.......', '')
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                            Entropy (8bit):4.444401999165798
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:VmQqMaGMkLrgL6:pgG1gL6
                                                                                                                                                                                                            MD5:DB40A2F52E6254C0CC3F8FE9870984D3
                                                                                                                                                                                                            SHA1:747D27F736A3F85D9A64642F5F444FD78A7B314D
                                                                                                                                                                                                            SHA-256:1BAE6806DDEF5B2AEF8CDA73B4A1D0F35CB7BD3A3E234AA140E0CB6C0ECFCB80
                                                                                                                                                                                                            SHA-512:9CD92839F23600E183E416D783898C69BA1251B3B297A2B36EC193E6EB56EAD634664D9B202EE5E3D4BFD42F896E64E158F5802257FF22B5D33117D17117145D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:ptuiCB('66','0','','0','.......', '')
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                            Entropy (8bit):4.444401999165798
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:VmQqMaGMkLrgL6:pgG1gL6
                                                                                                                                                                                                            MD5:DB40A2F52E6254C0CC3F8FE9870984D3
                                                                                                                                                                                                            SHA1:747D27F736A3F85D9A64642F5F444FD78A7B314D
                                                                                                                                                                                                            SHA-256:1BAE6806DDEF5B2AEF8CDA73B4A1D0F35CB7BD3A3E234AA140E0CB6C0ECFCB80
                                                                                                                                                                                                            SHA-512:9CD92839F23600E183E416D783898C69BA1251B3B297A2B36EC193E6EB56EAD634664D9B202EE5E3D4BFD42F896E64E158F5802257FF22B5D33117D17117145D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:ptuiCB('66','0','','0','.......', '')
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                            Entropy (8bit):4.444401999165798
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:VmQqMaGMkLrgL6:pgG1gL6
                                                                                                                                                                                                            MD5:DB40A2F52E6254C0CC3F8FE9870984D3
                                                                                                                                                                                                            SHA1:747D27F736A3F85D9A64642F5F444FD78A7B314D
                                                                                                                                                                                                            SHA-256:1BAE6806DDEF5B2AEF8CDA73B4A1D0F35CB7BD3A3E234AA140E0CB6C0ECFCB80
                                                                                                                                                                                                            SHA-512:9CD92839F23600E183E416D783898C69BA1251B3B297A2B36EC193E6EB56EAD634664D9B202EE5E3D4BFD42F896E64E158F5802257FF22B5D33117D17117145D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:ptuiCB('66','0','','0','.......', '')
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                            Entropy (8bit):4.444401999165798
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:VmQqMaGMkLrgL6:pgG1gL6
                                                                                                                                                                                                            MD5:DB40A2F52E6254C0CC3F8FE9870984D3
                                                                                                                                                                                                            SHA1:747D27F736A3F85D9A64642F5F444FD78A7B314D
                                                                                                                                                                                                            SHA-256:1BAE6806DDEF5B2AEF8CDA73B4A1D0F35CB7BD3A3E234AA140E0CB6C0ECFCB80
                                                                                                                                                                                                            SHA-512:9CD92839F23600E183E416D783898C69BA1251B3B297A2B36EC193E6EB56EAD634664D9B202EE5E3D4BFD42F896E64E158F5802257FF22B5D33117D17117145D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:ptuiCB('66','0','','0','.......', '')
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                            Entropy (8bit):4.444401999165798
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:VmQqMaGMkLrgL6:pgG1gL6
                                                                                                                                                                                                            MD5:DB40A2F52E6254C0CC3F8FE9870984D3
                                                                                                                                                                                                            SHA1:747D27F736A3F85D9A64642F5F444FD78A7B314D
                                                                                                                                                                                                            SHA-256:1BAE6806DDEF5B2AEF8CDA73B4A1D0F35CB7BD3A3E234AA140E0CB6C0ECFCB80
                                                                                                                                                                                                            SHA-512:9CD92839F23600E183E416D783898C69BA1251B3B297A2B36EC193E6EB56EAD634664D9B202EE5E3D4BFD42F896E64E158F5802257FF22B5D33117D17117145D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:ptuiCB('66','0','','0','.......', '')
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                            Entropy (8bit):4.444401999165798
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:VmQqMaGMkLrgL6:pgG1gL6
                                                                                                                                                                                                            MD5:DB40A2F52E6254C0CC3F8FE9870984D3
                                                                                                                                                                                                            SHA1:747D27F736A3F85D9A64642F5F444FD78A7B314D
                                                                                                                                                                                                            SHA-256:1BAE6806DDEF5B2AEF8CDA73B4A1D0F35CB7BD3A3E234AA140E0CB6C0ECFCB80
                                                                                                                                                                                                            SHA-512:9CD92839F23600E183E416D783898C69BA1251B3B297A2B36EC193E6EB56EAD634664D9B202EE5E3D4BFD42F896E64E158F5802257FF22B5D33117D17117145D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:ptuiCB('66','0','','0','.......', '')
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                            Entropy (8bit):4.444401999165798
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:VmQqMaGMkLrgL6:pgG1gL6
                                                                                                                                                                                                            MD5:DB40A2F52E6254C0CC3F8FE9870984D3
                                                                                                                                                                                                            SHA1:747D27F736A3F85D9A64642F5F444FD78A7B314D
                                                                                                                                                                                                            SHA-256:1BAE6806DDEF5B2AEF8CDA73B4A1D0F35CB7BD3A3E234AA140E0CB6C0ECFCB80
                                                                                                                                                                                                            SHA-512:9CD92839F23600E183E416D783898C69BA1251B3B297A2B36EC193E6EB56EAD634664D9B202EE5E3D4BFD42F896E64E158F5802257FF22B5D33117D17117145D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:ptuiCB('66','0','','0','.......', '')
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                            Entropy (8bit):4.444401999165798
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:VmQqMaGMkLrgL6:pgG1gL6
                                                                                                                                                                                                            MD5:DB40A2F52E6254C0CC3F8FE9870984D3
                                                                                                                                                                                                            SHA1:747D27F736A3F85D9A64642F5F444FD78A7B314D
                                                                                                                                                                                                            SHA-256:1BAE6806DDEF5B2AEF8CDA73B4A1D0F35CB7BD3A3E234AA140E0CB6C0ECFCB80
                                                                                                                                                                                                            SHA-512:9CD92839F23600E183E416D783898C69BA1251B3B297A2B36EC193E6EB56EAD634664D9B202EE5E3D4BFD42F896E64E158F5802257FF22B5D33117D17117145D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:ptuiCB('66','0','','0','.......', '')
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):165709
                                                                                                                                                                                                            Entropy (8bit):5.678925346394535
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:pxcYMs2Dozqh1KISgSfQAl3zR5sKIGplIICQKT4jBOyt5vvKUES1S3g2M:Tzqh1KIlyQAlTrIGhcq5vCpy8zM
                                                                                                                                                                                                            MD5:4FEBDB4339F6BA9C0F0172F9D6AB2BCA
                                                                                                                                                                                                            SHA1:C14F842C3AD1AD6EF1476B64750077F19FDE8C52
                                                                                                                                                                                                            SHA-256:E176E1EFA6AF8F36DDB4D62DBDC30BCB8F6F54534522579D0AB76EE40AE11E97
                                                                                                                                                                                                            SHA-512:BF88F6FAAA9864853B13740293083E9BFEE823034E0D3D02A483D106ABE4E2D5BCD6EBE7989397BE013323D464DD69C96B670DE7E646258F8138F66809062E04
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function(e){var t={};function i(r){if(t[r])return t[r].exports;var a=t[r]={i:r,l:!1,exports:{__esModule: undefined}};return e[r].call(a.exports,a,a.exports,i),a.l=!0,a.exports}i.m=e,i.c=t,i.d=function(e,t,r){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(i.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var a in e)i.d(r,a,function(t){return e[t]}.bind(null,a));return r},i.n=function(e){var t=e&&e.__esModule?function(){return e["default"]}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=75)}([function(e,t,i){"use strict";var r=this&&this.__createBinding||
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:C source, ASCII text, with very long lines (545), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10245
                                                                                                                                                                                                            Entropy (8bit):5.440695672121104
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:lXele/DE/+UmULR/AlatBltWwJn63t4adUW67n289pfuSF66iLfZB01tG7+oB7QT:p8T3xlx6GDn2Bxfxa1tG7+o9QBHkXq
                                                                                                                                                                                                            MD5:AD17351D109F74185C75CAB636E793E0
                                                                                                                                                                                                            SHA1:25FA9D875D44A8977A022223026370DCDB1A0AEE
                                                                                                                                                                                                            SHA-256:83F8D1253B277F4527730E021D6697E592AF34D6F7BDE0AD52F8E57D9E54731B
                                                                                                                                                                                                            SHA-512:B80712B27A8FD7A51126552CB9576E8D019A2C85FF50C9491D1814EC5741DD9CB6B16BCC5BEC5435C53C3FFE2A0DF9BC308F90B3679B8A1DD609C0CE8DB01ABB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:(function(){function t(a){this.url=[];this.init(a)}var g,l,n,f,x,w,p,B,k,q,u,y,z=0,A=0;_ver="tcss.3.1.5";window.Tcss={};var v="function"==typeof tracert&&"function"==typeof pgvGetColumn&&"function"==typeof pgvGetTopic&&"function"==typeof pgvGetDomainInfo&&"function"==typeof pgvGetRefInfo;if("undefined"==typeof r)var r=1;t.prototype={init:function(a){a?f=a:f={};g=document;if(!f.statIframe&&window!=top)try{g=top.document}catch(c){}"undefined"==typeof g&&(g=document);l=g.location;n=g.body;v&&(Tcss.d=..g,Tcss.l=l);q=[];u=[];y=[]},run:function(){var a,c,b;a=(new Date).getTime();h.init();this.url.push(this.getDomainInfo());this.coverCookie();h.setCookie("ssid");h.save();this.url.unshift("https://pingfore."+this.getCookieSetDomain(x)+"/pingd?");this.url.push(this.getRefInfo(f));try{navigator.cookieEnabled?this.url.push("&pvid="+h.setCookie("pgv_pvid",!0)):this.url.push("&pvid=NoCookie")}catch(d){this.url.push("&pvid=NoCookie")}this.url.push(this.getMainEnvInfo());this.url.push(this.getExtendE
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (46950), with CRLF, LF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):101115
                                                                                                                                                                                                            Entropy (8bit):5.6350498390749
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:swymCL1KHPUvgs5KkHHfHwFaMV0U2KVuL2YYvXlbtZGtM+tUAAurAie61soss4Ja:3C2kiofH6mhSlbXQzLeq54kudJ1W
                                                                                                                                                                                                            MD5:E27B326CD7BEC4B72B75E0EB304DCFB9
                                                                                                                                                                                                            SHA1:B91CB34C54EA220006730065831EA2BB768B58AA
                                                                                                                                                                                                            SHA-256:856AD1B80C9507E1BFEB8AF1F7C51B20D694720B8100DEDC1A8163CA088956A4
                                                                                                                                                                                                            SHA-512:160BBCE7F6D895AC86D95FEDCDC8E96273DE427A9F5461480F0262D5A6BA5F3051A5390B52B15D83CECA4B96057EA4461A081AF006889D0F3030FE4CAB057284
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"> [if IE]>.<script type="text/javascript">. window.Aegis = null;// ....</script>.<![endif]--> [if !(IE)]> ><script>if(void 0===Set||"function"!=typeof Set.prototype.keys)var Set=function(){"use strict";var t={"[object Array]":!0,"[object Arguments]":!0,"[object HTMLCollection]":!0,"[object NodeList]":!0},e=Object.prototype.hasOwnProperty,n=Object.prototype.toString;function r(t,n){return e.call(t,n)}var i=Object.defineProperty&&Object.defineProperties;function o(t,e,n,r,o){i?Object.defineProperty(t,e,{enumerable:r,configurable:!1,writable:o,value:n}):t[e]=n}var a=!1;function u(t,e){a=!0,t.size=e,a=!1}function s(e){var r,u,s=0;if(o(this,"baseType","Set",!1,!1),o(this,"_data",{},!1,!0),i?Object.defineProperty(this,"size",{enumerable:!0,c
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:ISO-8859 text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):28570
                                                                                                                                                                                                            Entropy (8bit):5.2121564064019275
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:YriNJ2UEuXIxT/o+Ok6khXzhfYLAjEahjKx:YriNJnEuXmToP1khXCEjEa9u
                                                                                                                                                                                                            MD5:CCDF2D593F12E3477C337C22CD26D1A2
                                                                                                                                                                                                            SHA1:5DBCAB91F81AA9899ADADC598B5AFD46FFC55E2E
                                                                                                                                                                                                            SHA-256:FA5D0721C56964CC13899E0BB5B1760683058743F720EDCDF625635DD42CE6C5
                                                                                                                                                                                                            SHA-512:9F1A4DAEBDE6F321817127A790EEC09FFA3AB40B992F212CDD23853F021C5AF2CAF6CA3377F86316C95C66CFE172963ABCC3AB85783858BE392986B7DC3E2E33
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:var Prototype = {. Version: '1.6.0.3',.. Browser: {. IE: !!(window.attachEvent &&. navigator.userAgent.indexOf('Opera') === -1),. Opera: navigator.userAgent.indexOf('Opera') > -1,. WebKit: navigator.userAgent.indexOf('AppleWebKit/') > -1,. Gecko: navigator.userAgent.indexOf('Gecko') > -1 &&. navigator.userAgent.indexOf('KHTML') === -1,. MobileSafari: !!navigator.userAgent.match(/Apple.*Mobile.*Safari/). },. . BrowserFeatures: {. XPath: !!document.evaluate,. SelectorsAPI: !!document.querySelector,. ElementExtensions: !!window.HTMLElement,. SpecificElementExtensions:. document.createElement('div')['__proto__'] &&. document.createElement('div')['__proto__'] !==. document.createElement('form')['__proto__']. },.. ScriptFragment: '<script[^>]*>([\\S\\s]*?)<\/script>',. JSONFilter: /^\/\*-secure-([\s\S]*)\*\/\s*$/,.. emptyFunction: function() { },. K: function(x) { return x }.};.function filterXSS(oriStr){...if(!oriStr){....
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (61544)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):63209
                                                                                                                                                                                                            Entropy (8bit):6.030340506312121
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:7+9WOsu6F6Uum6pcOX+1KRcAiD9ano8F/OiuYXq0mBcCYdBaunU3WbjIsrInU3g+:ecOXpVDoT064suUmPIrUQ0MVdE
                                                                                                                                                                                                            MD5:0F4ECA075F3B97B54066FC8540C18EB4
                                                                                                                                                                                                            SHA1:E695D9F514B75735F366D3E1AB13AAFDB1261E60
                                                                                                                                                                                                            SHA-256:8B1C37E27BFC4EBA564F4D6115F4F16AB4173664DA7204FB5432A2AC6FB19C26
                                                                                                                                                                                                            SHA-512:32DBEBE6C0EFF5AE440470936EAB4CF31AE936DAAAC861709A75B1F50AC7F34FA3DD4E715B443872625D9B7ECB32134EAB626709E8EA80108E18FC254D6E84B9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:<!DOCTYPE html><html lang="mul"><head><meta charset="UTF-8"><meta name="renderer" content="webkit"><title>...</title><script type="text/javascript">window.Set="undefined"!=typeof Set?Set:function(){};var apiDomain=window.name,matched=!1;if(apiDomain){matches=[/localhost/,/trpc-test\.captcha\.qq\.com/,/t\.captcha\.qq\.com/,/sg\.captcha\.qcloud\.com/,/captcha\.wechatpay\.cn/,/captcha\.myqcloud\.com/,/t\.captcha\.qcloud\.com/,/t-captcha\.gjacky\.com/,/mp\.ssl\.captcha\.qq\.com/,/captcha\.cloudcachetci\.com/];for(var i=0;i<matches.length;i++){var matchReg=matches[i];if(apiDomain.match(matchReg)){matched=!0;break}}}window.TCaptchaApiDomain=matched?apiDomain:"https://t.captcha.qq.com"</script> [if lte IE 7]>. <style>. .tcaptcha-embed-contrl{. margin-left: 5px !important;. }. .tcaptcha-embed .verify-btn{. margin-left: 5px !important;. }. .tc-action--normal, .tc-action--aged{. display: inline !important;. zoom:1 !important;. }. </style>. <![endi
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):166177
                                                                                                                                                                                                            Entropy (8bit):5.687944409030485
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:GxcYMs2Dozqh1KISgSfy+Nv0Vd9kHYaH6hpOa6WdwC:gzqh1KIlyy+N0kF4OCwC
                                                                                                                                                                                                            MD5:10B68C36B8540AD249642E006A241AA2
                                                                                                                                                                                                            SHA1:9C753EC8A545A20425C268BECE8C05A12CFB0139
                                                                                                                                                                                                            SHA-256:B803A4F652DAD9D1D841F09B671C4174CE86842CFC8C7B5535E612E69871D451
                                                                                                                                                                                                            SHA-512:62F19E4C206A5063E9A4FB92BC33BB128430C66B7DDBF8F7146D77DC0823B127E8AC02401E661D4DAFBC062D92D18A01A2C0E868A38874FAAA734875E4A6554A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function(t){var e={};function r(i){if(e[i])return e[i].exports;var n=e[i]={i:i,l:!1,exports:{__esModule: undefined}};return t[i].call(n.exports,n,n.exports,r),n.l=!0,n.exports}r.m=t,r.c=e,r.d=function(t,e,i){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:i})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var i=Object.create(null);if(r.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var n in t)r.d(i,n,function(e){return t[e]}.bind(null,n));return i},r.n=function(t){var e=t&&t.__esModule?function(){return t["default"]}:function(){return t};return r.d(e,"a",e),e},r.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r.p="",r(r.s=91)}([function(t,e,r){"use strict";var i=this&&this.__createBinding||
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32039)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):97336
                                                                                                                                                                                                            Entropy (8bit):5.3730081067674185
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:PYE1JVoiB9JqZdXXe2pD3PgoIK6alrUdTJbFk/zkZ4HWLZoHsrOa99TwkEb7/Hph:+4KZ+u3WLZICOaLTwkE7qD1Pa7a98Hrn
                                                                                                                                                                                                            MD5:303DBB4B8A1E11044ED428151F047B12
                                                                                                                                                                                                            SHA1:40CA3AF69B27DC5EE2CED371CB06711A4D5AF653
                                                                                                                                                                                                            SHA-256:91068663FEE39B77CFB4474D80593B810FD77151F9B74758A77B5E1FCBBFA33A
                                                                                                                                                                                                            SHA-512:38451379C622228EBB0226553705B0AA425010C6CBA1290C272C1A1185B3ECD4A37893D7CB60F255D6A3CD0244DA50ED29DC34122116FCE865C8CBA4707BAD9D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.1",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call(b,c,b)}))},slice:function(){return this.pushStack(e.apply(this,a
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:PNG image data, 12 x 21, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):494
                                                                                                                                                                                                            Entropy (8bit):7.384574933171422
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:6v/7g8RGYrqXRdWytGkxNtXLsEUi5xTspDsFGZTfK5/a1:GXGXz2WwEUi5xTspvZTe/g
                                                                                                                                                                                                            MD5:FAA4ACEC8888ECC3F7517CDF0B58530C
                                                                                                                                                                                                            SHA1:1868F32BC2EEFCAA2C3D7D132E6BCCD0CE6C5B5C
                                                                                                                                                                                                            SHA-256:9D7FC34725B5721E6B9C98465AF5C0BC2BE111DEF1297DBD9D8B39C2D55B9750
                                                                                                                                                                                                            SHA-512:3FA4DAAC9516A69401A0C4E138CF8E3C6AF84D0119F224BFB92019C1E7B822F03E552995AED82E738679863E6A796AEA9871A12E19EFB3EEFBE7B51C9ACA7B45
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR.............r.......sRGB.........IDAT8O..Ak.A...ow..C......6..C....A.I.Y.......;....=4m....Phi/-.7.%..6:.fqC..............AplY...._.'=.BT..5.s":r].w".....R.O...\....j?.Ad.N..(..|...p.8.j..}.......=.qN..\..2.fw.....n.a:.~.........m.....R.......MlYV.^....{@,H)..(.Xk]...&.P...._.p.L.L...GD.uO...I.R~..Tk}...R..D.....F.Q...zPJq.....Sj..V6.......r.7.0....ahL..VJ.<....d2I/.....wi:......x[...s...m.V).c.f..{...E........a....V.U..h.J.8#..VJ.|....l.kC..E~.9.....IEND.B`.
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:PNG image data, 160 x 198, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4223
                                                                                                                                                                                                            Entropy (8bit):7.929446654983989
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:XP6gxN98qtR+0Nv8yyYmnxUZkz4eqP5I8ri+iJ/sUDJbRbkaXwWCmnAgE5o:/6gFW0NvWx4DPVnFUDn9CmnAgE5o
                                                                                                                                                                                                            MD5:532842B0C8F56610E2A777DEB0FC29CE
                                                                                                                                                                                                            SHA1:E7DF1F837924EB3104E51BFBAB139EA1457C8E20
                                                                                                                                                                                                            SHA-256:AECB41E092444F6DDF215740E6E147C5C442D3CD766DF6644112708308CE84A5
                                                                                                                                                                                                            SHA-512:9ACED847C666BCF02DFD2515D4D4BE3A54BF0938F46DDF701093B948020F3F218A36AC443EA589BDA62E6D1258CA54A7A036110B78E7AF08696DBA241D4879F5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR.............b.{X....gAMA......a.....sRGB.........tEXtSoftware.Adobe ImageReadyq.e<....PLTELiq......YYY........................................~~~................................................r.....*........T.....:.............G..............f......!........dZR...]........UKB......wmg1..@....o..=7-.V>.udK.s..P.S!Hk.M......tRNS...Q.&G0...m.L.....'.......IDATx...[.....S...`6.....I.....8.B.........-...{.C"............m.|x..l..nTd..[..O...3?5....A....6.{..[{U...e...}..i..e..G.T@.c....e..U.$o.V...:.,..,.{.j.vXb..4*.l..H*.$%.~.*..>...Vak..1@......=.5.o..*^.....~.^..n...+.Vk>...h...t.C..p$.....g..^h;N8...i..C.x{/.B..^...I<...<....5O.<x.9..,k.[..:........a'l[v..{S..a..j.lx.I-.....C.U......`.A....-....)..m..?-......V7......`...<x2..i..z2.z=.Y?E.-.$.....P]..ek.e&..~?i.<.].!.@;...v.^.8.........v.t.....!/q!d....+m..`...... 8..v.]..Ym/L..x.eu:].c. @..%..!.;..>.]..=P......0...j^.z..?!..k..y.U.U.xV.U..gyV....fk.5...5..p...\....k
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                            Entropy (8bit):4.444401999165798
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:VmQqMaGMkLrgL6:pgG1gL6
                                                                                                                                                                                                            MD5:DB40A2F52E6254C0CC3F8FE9870984D3
                                                                                                                                                                                                            SHA1:747D27F736A3F85D9A64642F5F444FD78A7B314D
                                                                                                                                                                                                            SHA-256:1BAE6806DDEF5B2AEF8CDA73B4A1D0F35CB7BD3A3E234AA140E0CB6C0ECFCB80
                                                                                                                                                                                                            SHA-512:9CD92839F23600E183E416D783898C69BA1251B3B297A2B36EC193E6EB56EAD634664D9B202EE5E3D4BFD42F896E64E158F5802257FF22B5D33117D17117145D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:ptuiCB('66','0','','0','.......', '')
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):121
                                                                                                                                                                                                            Entropy (8bit):4.791827288303831
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:IEGOcFSKP0+qMx3EXFOgJZfMW3QwiNmgEPxgJOL0S8ZJsw:IEGOqR0m3erfnoN01z8fsw
                                                                                                                                                                                                            MD5:410E0D065899B7A313A1B47FE1D4BB9F
                                                                                                                                                                                                            SHA1:8C0804B2AE903D7D911F81D08D1400E32D843713
                                                                                                                                                                                                            SHA-256:B13B979BB0B43E121E91C95174C7A6A08DA54F87A243C096DEC1461557A30BBF
                                                                                                                                                                                                            SHA-512:E998F720DB8E41EB2A550A853BAD2457151D98C94B08D11990D1EFC50A8D5AE44A8F693996412B3E178CC4614AB7B7137A83DC3FCB13A8239D150074EACBA029
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:body{background-color:#FFF}.qlogin .face .nick,.qlogin_list .return{width:100%}.qlogin .qr_1 .qr_invalid_tips{color:#FFF}
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):26
                                                                                                                                                                                                            Entropy (8bit):3.4594911601991534
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:YGKAAuW9:YGKALO
                                                                                                                                                                                                            MD5:5219356778325FA5F324031D0378806B
                                                                                                                                                                                                            SHA1:7BF98207062E481928DC757BCBADECA699BE47FF
                                                                                                                                                                                                            SHA-256:DBD237496257D386DD7F9D97D870774D06F1FE2D02373460A509185732F07591
                                                                                                                                                                                                            SHA-512:D9F376CEF40F40CB2A96899B801E795AA42925A6BF5472837D7DD48AE727E430144E742F1E952C9464F1B3E7CBE55B775AB7D58DB6B585C5CE597E19DACD37FF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:{"code":0,"msg":"success"}
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):394
                                                                                                                                                                                                            Entropy (8bit):7.301522958007915
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:6v/lhPkRbBmD5aCr5Id+0YY5dTjhaH9FxOMbeejs8nicCixSxNCpaHChy2DJ0wJ7:6v/78bBmNaCG80YY5MSMbB6fWFYRS1
                                                                                                                                                                                                            MD5:DD6F19337DD5A7EC79FB3566167D3100
                                                                                                                                                                                                            SHA1:0A0FFEC10882C686F03C594CE437E5ADBAE0A554
                                                                                                                                                                                                            SHA-256:05B314C7B31AFBA08F06B4D639D48C29B156748771A5DB3CDD3D732BBD63107F
                                                                                                                                                                                                            SHA-512:A9E8B43B9A3516FABAD3AE97516A294D8323C9BA2F98E2356EC860F96BF494B99CB39C571943897685E9068A0CE6D2BC945782145EF574912DEFD61B06C4437E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR................a....sRGB........DIDAT8O..=K.A........T.O..+........`..RllR.q...X[.]..."...!x..d.^.......<3/..0v4..H..y`~........K.D~..+... ..#w..F...~.....8.. ...G....>...K....Z5..mYte#..>;.>^...{..,......rf..1...$.R4_...h...A. ......H....p.8..M..k..V...%.~.....8s/..v.$.6.Z..u.........Tl"2...F".vX.....Q....k.:..b..,S|...{3UDs ...-..t.....czT.nx.....IEND.B`.
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):771
                                                                                                                                                                                                            Entropy (8bit):6.908939349525579
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:oNSSQDR1Nws0pFItTuuG+IaFTDbjj9X194LVhGSuqyM3N/Y4cv4ZimsDjnUA/lU:Xj+fbBuzFj3aL3GyJa0im6jUA/e
                                                                                                                                                                                                            MD5:00EF871B291BC03A497D608A5BD8EC99
                                                                                                                                                                                                            SHA1:942D8FE092C1C473AF19906751C2BEE5322A9B55
                                                                                                                                                                                                            SHA-256:81A161D5793AC2A33F02DDCD64FB0DC2D028616DAC084E4F64E77F4898B0C4E4
                                                                                                                                                                                                            SHA-512:659AA4AC73230A847E7D836D486EE04289D73B3D3E7000A9A3333F6E40804D0CCB57DBACD999C0DBB730D5566520B27A0068A94D6087EA52F6A65E36B308190D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:GIF89a.....................................wul..y............!..NETSCAPE2.0.....!.......,..........O......{....Y.`....I.D8..+S....(.......D..(.I~.. .H`...Z.f....k.N..q..;'.L..!.......,..........N.......{..@.1....Q]AiN.:..)S.T..,.......b....$?...Q(0.).j.f....{....n.-~N...!.......,..........M........,Eeu.....%5..E...f3. .....g(..<...L...D".X`.RJ.J.N..........9..=..!.......,..........N...J..Z.'B. ..q`.....P)8./,S&.$.$......y....D...."..`.R.ak.b.........m..^S...!.......,..........M......Z.gJ.....}.H..I...b$.(.t..}.....~9..@Y,2.........i00......|.....t;..!.......,..........M...R..Z..R.. ..}.H..I.l...t.P0....B....v>.CG1.2...i.P...J.0.R-.....J....t;..!.......,..........M.....Z..Z..$..}.H..I.l...at..0........8..B d..L.I.B)...q80...&..t.....3..;
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:HTML document, ISO-8859 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3962
                                                                                                                                                                                                            Entropy (8bit):5.258862006244082
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:SI3ckTYWXzY4U8wvZ4dJ1wmTcLa2Rifyq:SI37hY4U8wR2PPcLFRYyq
                                                                                                                                                                                                            MD5:9E6987D9B4C069A7180E3D27D922DF6B
                                                                                                                                                                                                            SHA1:98377FE4357CA69C731ED09CD138D203906294C4
                                                                                                                                                                                                            SHA-256:30493692C7D988F590AE0CAEBDE3387EBF9993DD7B9CE6BE42AF02305CB76929
                                                                                                                                                                                                            SHA-512:847AF792E9C885BEC6BB7594052429FB8FFAC608E459EDB1129B48C9CC2F69EC72B3B4E10B73B9787153B53E8F3C26E8A7469936B3FB3E609BA6846602A2C7D9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>...<title></title>...<meta http-equiv="Content-Type" content="text/html; charset=gb2312" />...<meta http-equiv="Content-Language" content="zh-CN" />...<script type="text/javascript" src="//ossweb-img.qq.com/images/js/LayerLogin.js"></script>.. <script type="text/javascript" src="//xui.ptlogin2.qq.com/js/ptlogin_v1.js"></script>..</head>...<style type="text/css">.. * {margin:0; padding:0; font-size:12px;font-family:Arial,"....";}.. html,body{height:100%;width:100%;overflow:hidden;}.. body {.. padding-top: 60px;.. background: #3498DB url(//res.17roco.qq.com/images/V2/loginbg-20160418.jpg) center top no-repeat;.. }.. #login_div {.. margin: 0px auto;.. width: 622px;.. height: 368px;.. overflow: hidden;.. box-shadow: 0 0 40px rgba(0,0,0,.4);.. border-radius: 16px;.. }..</style>...<scri
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:PNG image data, 12 x 13, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1190
                                                                                                                                                                                                            Entropy (8bit):6.3211509477290635
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:lq1hfvWwjx82lY2T3JVrK3aTEyJ3VryvudGhfC30sc:iANn2NI3U3J382dC1
                                                                                                                                                                                                            MD5:EF8CE42602EAAE0DC7AA5C4685608AB2
                                                                                                                                                                                                            SHA1:0107D051C7013FB305E8B15FF1C7E5DC7791F54F
                                                                                                                                                                                                            SHA-256:B1622211265E90B44352AF19B79769110166A39C7AC95877C534644A9992B500
                                                                                                                                                                                                            SHA-512:7BFA66FE0596504876735EC1A17B28EE11EFBB67CD37228C128610F1440D61B941DE70893AB43D1BB6C2524B4E662E159BB5C45B756568C59F38F08461F51850
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR................p....gAMA......a.....sRGB........&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:845AFFF90FB411E792B09BE08095878B" xmpMM:DocumentID="xmp.did:845AFFFA0FB411E792B09BE08095878B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:845AFFF70FB411E792B09BE08095878B" stRef:documentID="xmp.did:845AFFF80FB411E792B09BE08095878B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>hq.%....tEXtSoftware.Adobe ImageReadyq.e<...QPLTELiq.r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r.
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):81369
                                                                                                                                                                                                            Entropy (8bit):5.546182409903874
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:xFexcYMs2Dozqh1KISgSLTSKntvI+OJs2JuPkd/3o+IoKrCt8xKiH8dYk0/j:KxcYMs2Dozqh1KISgSfHxZOJ7JuPo4DN
                                                                                                                                                                                                            MD5:CC1CF2BC765B69F078D9A5248FBC3F9D
                                                                                                                                                                                                            SHA1:A660B3A685FFE61DD74B4FD27882A7D60E7C74FB
                                                                                                                                                                                                            SHA-256:FD203A170C413E4A9430E7036EFC7C6C80FEFF8A0BFAAFB24B145A0F61D70977
                                                                                                                                                                                                            SHA-512:F8EA735A3BDD087F4C7364121857F9AD36993F5B13C7938DC79383FB1C12BBD70AA7E33F8CEAB6661388F88BB37F4C5CCA2A097460413F01BDB66C7276AEC306
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function(e){var t={};function i(a){if(t[a])return t[a].exports;var r=t[a]={i:a,l:!1,exports:{__esModule: undefined}};return e[a].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=e,i.c=t,i.d=function(e,t,a){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:a})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var a=Object.create(null);if(i.r(a),Object.defineProperty(a,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)i.d(a,r,function(t){return e[t]}.bind(null,r));return a},i.n=function(e){var t=e&&e.__esModule?function(){return e["default"]}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=17)}([function(e,t,i){"use strict";var a=this&&this.__createBinding||
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65304), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):213026
                                                                                                                                                                                                            Entropy (8bit):5.537325609129562
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:Rd0cfE25AHGqxep7a8TwYgoe27IbWhNW1jRiE7CzfHe6fHkexC:v0l2Smqgp7a2Re2d8wfHe6fHPxC
                                                                                                                                                                                                            MD5:8A50869763C7BB96E157B849E9469367
                                                                                                                                                                                                            SHA1:9EFC7FBC712D178F89680AA945ACFF01C184351F
                                                                                                                                                                                                            SHA-256:A540989B9F9BEF8B4763C2B0052515E0897817B7013A05DEE755C7517867217B
                                                                                                                                                                                                            SHA-512:B5E0C91C26B6C02F1FE9C43DAD52B27041B4FF9A6F22FFB2D99A0A1AB63C733FBCD670699ECCA8A3665ED6A18C2800243FEA250EB3073E9A871D48B98F0349F0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function(n){var o={};function i(t){if(o[t])return o[t].exports;var e=o[t]={"i":t,"l":!1,"exports":{}};return n[t].call(e.exports,e,e.exports,i),e.l=!0,e.exports}i.m=n,i.c=o,i.d=function(t,e,n){i.o(t,e)||Object.defineProperty(t,e,{"enumerable":!0,"get":n})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{"value":"Module"}),Object.defineProperty(t,"__esModule",{"value":!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(i.r(n),Object.defineProperty(n,"default",{"enumerable":!0,"value":e}),2&t&&"string"!=typeof e)for(var o in e)i.d(n,o,function(t){return e[t]}.bind(null,o));return n},i.n=function(t){var e=t&&t.__esModule?function(){return t["default"]}:function(){return t};return i.d(e,"a",e),e},i.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},i.p="",i(i.s=51)}([function(t,e){var n=function(){return this}();try{n=n||new Functio
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:PNG image data, 274 x 355, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9532
                                                                                                                                                                                                            Entropy (8bit):7.939964694799824
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:xaPqSCzK2Wbfz+zqsQSgENNolXBIYPBXybhFl9kO5glXTewb3Yi4wkitNlC:+2u2QrgqsdjmXB95ybhPJgBCwb3awtNk
                                                                                                                                                                                                            MD5:4FF0D1008075A82E9A030B7F2F8927C0
                                                                                                                                                                                                            SHA1:B9C634F9D35C7735CF5798225952ABC646BEA8B4
                                                                                                                                                                                                            SHA-256:57DE6C0087C6E8FF15C2AD6205E85A7751D959B11F28D93B65B08798B96D538B
                                                                                                                                                                                                            SHA-512:366571FD880B245174E06E51B52993E763E2E2F29189D1C31642D5B21D681DBFA0FC4392DA49F732BCE0C83DAF9C5B6385408A0E0EECDA536E8C06B817489D58
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR.......c......tu....PLTE..............,.....m.&<................3...........g.".!.,...l.$........u.........\...............x}~~..!...Z.....................................................&..(..'..$..%..'.....$..'.."..".."..$..$.|...0..2.............&..%.02-....#.01,.,.m..........................v..q..q................n.&..m..B-.gd..{.....bb....6..L7...u.a<".?8....~~.,..d..P...{T..(.i..ggj..A."?..lot.>...B..S.....UT^....................*...BET.........79O..............N.......(.........67B."..&.--;.......... ..........'&1......A..Cu.(l....".."...|....0s.(.."......*.../..}........................".,..%../j.....v.)m..../..#..!.. ~..r..p..u.)...!.)".%A..Z............................#~.,z..v..|.+.....-..-.........z.*.........x.)..........................?)...ftRNS.o.`M......k.....4..@..[.K..U.q......-_..4.I..%z.`.=v4.[@L6.lVF.`...%....#...}.......&.oI.,...2..\.H...!.IDATx...oP.g..q.9.....?...0...LJ.@.r..Q...`.4$.7.8s....w8}...32.
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:PNG image data, 274 x 697, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10711
                                                                                                                                                                                                            Entropy (8bit):7.940933220251439
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:eU5yTVfJD9XJY5FFeGyIyRN435n4rewsx/Th9MoPSpL5dx49DcOgfuM6IUL:eU5uf5lJCeZtjk54r4MM9DMmM9K
                                                                                                                                                                                                            MD5:2F50636FEF990151C4A5807394F1EE3B
                                                                                                                                                                                                            SHA1:7302F501BF0ABB4EECCFB7CB9EFC09ABB18C3C9A
                                                                                                                                                                                                            SHA-256:18CAA5D351B724B183BA41CBC8076F6A86D972DF2281A0532861C9DD509E335C
                                                                                                                                                                                                            SHA-512:51534DBDD010145AC88499882CD3BFFF4A28C0B3E3AF1294DA921D51D2E654F112C8DA45B1B287B9B92CD3CFAB81060D25F96054C7073C1FE3BFCFA72EC63801
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR.............D.Q.....PLTE....................r..q..r....................342JOE.......-..*..*..&..$.....%..&.|.........Y........$..$..+..+.....%..%..'.................$...................................................W........................e............/n.%..../l.$.....................}../..}../...<..u.)u.).....[..B.................................t.(...x.)}.+......!.(.................-.. ../..................r....#n.....k...........A.....Z....#..!u..w..{..~....%...................................}../........%.......*...B%"-......"z....0....A.#..........**6....&....9:I......12AN....%..............................BDW.....b.....z....Njlp..............3...= ....TV`........;5.....R3 .=...S.qri.....wP.z|.......C,.tr...9....J*..g..s....:'.|..TH...i.sEJ.........ltRNS.n2I..,.2.....&.......)....}..C.'#..WA<l`6..iO.L..v.=RV....^....3.......3.....SVX.dqT.~........H..........&.IDATx...j"Q...0.h5..4.$w.:..$..I#.H!.$.n`....*..^Q..6{..h>
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS5 Windows, datetime=2016:04:18 14:51:57], baseline, precision 8, 960x560, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):455744
                                                                                                                                                                                                            Entropy (8bit):7.961756070689368
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:puzN1f70eOi/Cgcax8lbe4jZWOmVD3eSXl1WSH5te7758DfRUv+sA4:y1wex/CExwa4jEOmdOSXl1WKq87Rkhl
                                                                                                                                                                                                            MD5:BB57E126DE04D902D1EAFABF3FC758A2
                                                                                                                                                                                                            SHA1:037F10CBEE1405AA12C9A5E9562C559140E08546
                                                                                                                                                                                                            SHA-256:F80909D5617BE37A84DC117AF6A1382F3EF1DC652051592C3C776CEF21D75811
                                                                                                                                                                                                            SHA-512:F01585BD4A3986F5473DB228038BE6C453D4C0DA1CA8EA1EE2553CE17890DF5C15A4F5404A112AF7B4ABCD1DD3758C7038AECDE94D726A58C8ACA27E6207B1D1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS5 Windows.2016:04:18 14:51:57........................................0...........................................&.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................]...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..M.d..kI1'.'fb..^O....W\....~*mc..;....DORO`..U.......O.....t(uaYc^C..n..H.J...Y&.,<........C....;).I..u....A..g.s..dn.G.......+g....$I..~..t.v...'...<
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6656), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6656
                                                                                                                                                                                                            Entropy (8bit):5.417396746657242
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:IWqCZTFaxC8Z+TseDpoy12yJlblQfMu4ZoK1S:IT9Bwse9oy12yJBqfMNZs
                                                                                                                                                                                                            MD5:FE32BCBC683037524AF2522FF327680A
                                                                                                                                                                                                            SHA1:3A9D68FD1CC88C305711E852F4C5A5E6F772BC9A
                                                                                                                                                                                                            SHA-256:C0904A154D0EEDE4FE602FA308F24BB8D9EBE19EB912B16761E267C497247625
                                                                                                                                                                                                            SHA-512:1E5EC0C635E3615A8C118413D078411C2ED04766E665A611EAD13478FBD078D0414B7510A98472688BD8D1C340AF06DCF993EC84F745EF5AFA3E90CFBF047D5D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:var pt=function(){var e={},t={},n="",o=null,r=625,i=400,a="",c="",l=null,s={_counter:0,_uid:function(){return"h"+s._counter++},add:function(e,t,n){if(document.addEventListener)e.addEventListener(t,n,!1);else if(document.attachEvent){if(-1!=s._find(e,t,n))return;var o=function(t){t||(t=window.event);var o={_event:t,type:t.type,target:t.srcElement,currentTarget:e,relatedTarget:t.fromElement?t.fromElement:t.toElement,eventPhase:t.srcElement==e?2:3,clientX:t.clientX,clientY:t.clientY,screenX:t.screenX,screenY:t.screenY,altKey:t.altKey,ctrlKey:t.ctrlKey,shiftKey:t.shiftKey,keyCode:t.keyCode,origin:t.origin,data:t.data,stopPropagation:function(){this._event.cancelBubble=!0},preventDefault:function(){this._event.returnValue=!1}};Function.prototype.call?n.call(e,o):(e._currentHandler=n,e._currentHandler(o),e._currentHandler=null)};e.attachEvent("on"+t,o);var r={element:e,eventType:t,handler:n,wrappedHandler:o},i=e.document||e,a=i.parentWindow,c=s._uid();a._allHandlers||(a._allHandlers={}),a._a
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):51
                                                                                                                                                                                                            Entropy (8bit):4.444401999165798
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:VmQqMaGMkLrgL6:pgG1gL6
                                                                                                                                                                                                            MD5:DB40A2F52E6254C0CC3F8FE9870984D3
                                                                                                                                                                                                            SHA1:747D27F736A3F85D9A64642F5F444FD78A7B314D
                                                                                                                                                                                                            SHA-256:1BAE6806DDEF5B2AEF8CDA73B4A1D0F35CB7BD3A3E234AA140E0CB6C0ECFCB80
                                                                                                                                                                                                            SHA-512:9CD92839F23600E183E416D783898C69BA1251B3B297A2B36EC193E6EB56EAD634664D9B202EE5E3D4BFD42F896E64E158F5802257FF22B5D33117D17117145D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:ptuiCB('66','0','','0','.......', '')
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:PNG image data, 111 x 111, 1-bit grayscale, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):440
                                                                                                                                                                                                            Entropy (8bit):7.366393854956836
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:6v/7mR2/6TwLwlqWiEH7hqc+X9IonHde8r4XyJxzoYh:K/60Q1iENtWIG9vzoYh
                                                                                                                                                                                                            MD5:FCE94B176C51A795B5603CA23F9A2693
                                                                                                                                                                                                            SHA1:AA6BCF6D778CCCF53F68B620680F7D7D43CB945C
                                                                                                                                                                                                            SHA-256:0C28DAD0B2BC5D9EDD0A1DD559BDA801AE084BF0788D1B910F0707C2086B1BA6
                                                                                                                                                                                                            SHA-512:73E245A621B09C129DCB5DE369AAB482FA7F54218C681DFB8D91DC7319E6F70ED4F36F46DFD64CAA06E689775123E17E4DD79AB873168860BF522F26D4D04860
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR...o...o............pHYs................jIDAT8...m.0....Q...,y.:....Y.Vr.5,y..:..\..H)bS$..CB..9.....H....P....5....059+.&.Pz.......?oQ/Y.S....T.|.Y#..P..+,.=..s...w.....}.Z.cJn...qkq.X..l..-R...h..k.*..K.$..Bu.L...q..f0....E..@_Z...s...U..b....|t.i...*id.*>.P7.*I..$+R.R.a...=.&eP..\.C.4..CiaElQb.+.1..N..y.Wo...-J..$v2'.Ty..%..4).W.o,.^_.J9..+s..j.A...+....$|II7)U9...w.]d.r..V......~..N.....[.....IEND.B`.
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:Generic INItialization configuration [InternetShortcut]
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):115
                                                                                                                                                                                                            Entropy (8bit):4.737087650420902
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:J25YdimVVG/VClAWMtqRAbABGQEZagSXRmEdynn:J254vVG/4xtOFJQgYm0kn
                                                                                                                                                                                                            MD5:514D1B59AE8925C5EDEA3C446CE588DD
                                                                                                                                                                                                            SHA1:60DD675B65C7FFAAC6CA731DBA265A6F316A6F75
                                                                                                                                                                                                            SHA-256:6BBFE9E113E075B646AE49400657B8BB20CBAB06854B38BF007AC6E15CD7B773
                                                                                                                                                                                                            SHA-512:5BF3D0F1715B445852AD184907D2161967D51CB8FE9673330438D8705502BC63E263222C43839140C613A427B0B58B297E522B3953C2543453625E01B8017253
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:[{000214A0-0000-0000-C000-000000000046}]..Prop3=19,2..[InternetShortcut]..IDList=..URL=http://42724920.ys168.com/..
                                                                                                                                                                                                            Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File Type:Generic INItialization configuration [InternetShortcut]
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):110
                                                                                                                                                                                                            Entropy (8bit):4.733797598487065
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:J25YdimVVG/VClAWMtqRAbABGQEZag0S44Aovn:J254vVG/4xtOFJQgr44Nvn
                                                                                                                                                                                                            MD5:F9FC3E4F710EA6068ECCCA29ED784970
                                                                                                                                                                                                            SHA1:EB6F961E7102E3AEF227B204FF4DD9563F745812
                                                                                                                                                                                                            SHA-256:1C12BADABE490D7C3D63BB0187965344CE0ED923EAB707E446900A9B98913FCB
                                                                                                                                                                                                            SHA-512:B2D0DB7A2C4B4D4E53A8DAF2CAFF6A0EA826133038380E5DCF8C6493417F2884ECD61F047798189A3CFF13CCA3B9DBE99E5A501CE5DE10488B2A337389B019ED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:[{000214A0-0000-0000-C000-000000000046}]..Prop3=19,2..[InternetShortcut]..IDList=..URL=http://www.zuowg.com/..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 169 x 83, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9316
                                                                                                                                                                                                            Entropy (8bit):7.965442757216823
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:AKgVbDnT2+Y5hqrk8b8Jyy1ivAu68c1O1aM4QUpqswJ:AKgRlvk4NZc1+r1Ue
                                                                                                                                                                                                            MD5:5A8E4A8DD7F3BD28BA952D2FC98D7690
                                                                                                                                                                                                            SHA1:1B6C15722EED512B159A4148218924F061D15ED9
                                                                                                                                                                                                            SHA-256:922F2E6EEA237944914ABC67BE17B3AAA39F0E03461B611DEB2FE59D164B5FE7
                                                                                                                                                                                                            SHA-512:0F5C1DDC174A99FFDD1F7B3BBE39886D151AD30A4B0C110975B2D1303C868C6C8A68F115142F8B32420F7B156A9A3BD6243EC62F8AC9AF57B2F543991EAF6FD5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR.......S.......'P....pHYs..!8..!8.E.1`....sRGB.........gAMA......a...#.IDATx..}]...u.9.Cn,.w..!6..y......fc.N,%.U6..... .b...(.b .g...mI.1v8..]e..C..m)..E..&k.C.."...../;.v...u|..T...C.3....N...].]..w~.T5.c.w6..3.3@.!...5O../..H.....N.p....a.k.&...`6w..O/.&....^.......X..........q....#..o.e....1.....-s[.!Ax.......9KDCn.yn..[O...)QhP..'.aX..\. ...........=..c.s K..?....Y...j`U...UK. ..];...]m(...o......#x..H@...NM.X.%.....f.......J)..^l..M.}....m`}a.h..A.?.:?....:..z....a....h...j.6<.}*...Q...7..`....5.q.IC.|(a....N./Q...a1.'.......l..j..uu..Ef..........0..:.nfMl..(..........s...P..........8DaI....>....w...(.*.M.......D...1.......b<8E5w.S...mP....Y@../....Z........w...U9^c.<..K..k&.U......F..H5.0j..}.V>.....@.~...`N.."...z.i5>e.R.SB.^...6-..K.,;6........H.....|.+... L*.28mT.B.....bh<.{.b...Y`.u.%.8.vB...g..S.%..K....;..,.j.m}..j..}....zp.L._Y.>$X./...zh.:.l...g>..xT.3....wb..6..{..v.."..u5..v.;..&)S....r....H...o...]3&.bSbT....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 2436 x 1672, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):342254
                                                                                                                                                                                                            Entropy (8bit):7.979527228132191
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:NvzT4lE6UNzsfxcmLkrz7sBr9Or56iqCTTjcZOZp93bM5JnsWvDn276CQ:NvzT4lEzNYfxcmArz7orO563Cj4OZr3C
                                                                                                                                                                                                            MD5:075E6A32054A75EE9044D1D976244DA8
                                                                                                                                                                                                            SHA1:0C70D708B22A09880681E1E82F008EDBEC554230
                                                                                                                                                                                                            SHA-256:47EC95B1383BDD73E4C31DC03D75BF5E91043915B0E96482019D7BFB56F4FC2A
                                                                                                                                                                                                            SHA-512:2146CDEAC5C5740DBD67F815B5EBCC7BFC81933CCF32EC1C1B859956F6406AA168A4BE4202E110B46B3F83D1FD26D7829D3C8477598A64B4F16C46E92D891863
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/img/second-item-bg.ae4e76a7.png
                                                                                                                                                                                                            Preview:.PNG........IHDR...............Q....PLTE....'L.#I.#K.$L.%H.!K."J.$M............>...L.Z.j..`....................................J.2.......KE..U..L..U..J..P..S..Q8.0..II.c.....H....o....w.3.L...e..x..\..V....I..Y..............^........7..KMLM.....H........d...h..G...>=> .!..O..L...0............p.......|.|y..w..e..[.......L....K..~.=.VJ..h.tq....c#.mi........s......D.I...9..3.L...WWY.@.....-....`.s'....dA.....5^..............@pE....xxz..r.uEa`a....O.......L.e..9.J1.b/+.e_...iji...Hd+...._Y..7.A...qpr...[...............~..... .y...._.O.<..q.k..k.nf.cR....\.}.>.vOB.....~q..x*........~z.qb.VP=....P....\x.b..W....SI.......!.p.i...^F.m?...T.1.........T+.....].........>G.....w..mty...cm.\.Rkx...v.(..7...h.Xl;_....1..G..*..s.......a....tRNS............1...tX.g....f....5.IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 500 x 200, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8175
                                                                                                                                                                                                            Entropy (8bit):7.817266447251207
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:5REW9t/HyhGQbW5IDVPLhsxg0thOHGsNwTbufEHQG2U+U/oAPMa:rJEzsIDZ92H27N89H2U+E
                                                                                                                                                                                                            MD5:AA423B2569512FD24290725AFFF94EC9
                                                                                                                                                                                                            SHA1:008821C40BDA372AEE7ACC16C90B535FC7CAD0C2
                                                                                                                                                                                                            SHA-256:4FAED6369CB4EDC2C48AC37167781CCA1853BAE5CDC8B16B00CEF44AEBC4A9A8
                                                                                                                                                                                                            SHA-512:695B562E01E94BF6FC5CE8EE89E4F53365CD72ECC61A9A9B9A2D529EC5324EBA0D534A4B6F3E422A1F8E167C337B3AECF6CA8115DE2091EAB2FA3CC95B8C9EC6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR.............).......gAMA......a.....sRGB.........pHYs..!8..!8.E.1`....PLTEGpL....................................................~.....r........r.....d..T........s..Y............................................b.....c.....p....................v..i.................o...........g..o.....u...........b.........................._...........d..y..{.........................................r..`.....~..n..|..s..`.............................e.....t..o..g..r.....~..p..x...........c..........................g...........^.....^......................................d.._..o..^..d..^..............e.._..`..\..............t........y.....u.....{........w..d..b..p.................i........}........g..m.....^..x........f........r..............`..k...........l...........Z.....o.....\.....h........a.................T..............X..V..i.......................tRNS....`.@ ..0...p..@. @@ P..@.. ...`..@...@..@........`....`.`.....`[..Po.......`...o..@......p...p.P...0O..p.P....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 581 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14899
                                                                                                                                                                                                            Entropy (8bit):7.942498301361282
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:wBl7hf/SjXjYTCs91CESLT8axPLEkRy52HOT5d:QsjX1s9MfX8aBL3Ryrz
                                                                                                                                                                                                            MD5:116F328C051EAC4F7C2E6BBBFD8AAE63
                                                                                                                                                                                                            SHA1:196E51E46871B3B3F7A937F99D2E0A52481ECA2C
                                                                                                                                                                                                            SHA-256:8725D54ADE23709903B35904695E2F28068E01AAFEA7887AE7D08E0315EE1418
                                                                                                                                                                                                            SHA-512:8829BE88A8DA15A381ADFA3CF5D06598547C92EAF62AEE8C7430BE850F769EE95CC23E58B48592B14C7FCDD3E6D34D0A5E2F4C69B070678F01E71E2CBCFD2D35
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR...E............t....pHYs.................sRGB.........gAMA......a...9.IDATx..}.$.].O...J.}{.qBb.p..f.P../.9)...R...]T.....".....P....C...}+..R`...*..od..$...0$ ]..l....I..n..<.~...w.{.{.gvg...zvg.}f...>.....A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A... ..L`.KL{.i..e..=m.iOA..A...A.e(..M{.i..-[w.s..AD. .B.X..a..E.v...U..s.....i.h-.8...~...g..&.E..W.a.a.Y\....i...i....G....W..Z.^f.?0...v....5..oM..i..G...F,E.0[..~..v.iM.^.g{.#...M.S....0..p+.`..XQB..]n9..I.m..L.....t...V.<gZ..[p..rw.;L;h.K]....\.2.....}5.@..X!..A..A.v5_kZ.U.n"...j............o4....GWlO.v.V.U..Q.P,..i.....D...}..A.I...a..........Q....."..q?.*...5..........ua....C........J..OLk...o.......M{....(.7. ..L!.3A.....g..}.....):^.Ca..........5....z.z{w.&.U.xA.}.2..i....t..p.....o7.a....t....%XK.w........6.>^..y...W/.&... ..0..>.6..b..1.{..`....0..n.......]...5Z..(.xa.5..}.Q.n.[.u`.[^...Q..b.4E.=.)j...=XQv.-...fl.R.~...!~>_pM...@,E.0... .y
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 581 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):14899
                                                                                                                                                                                                            Entropy (8bit):7.942498301361282
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:wBl7hf/SjXjYTCs91CESLT8axPLEkRy52HOT5d:QsjX1s9MfX8aBL3Ryrz
                                                                                                                                                                                                            MD5:116F328C051EAC4F7C2E6BBBFD8AAE63
                                                                                                                                                                                                            SHA1:196E51E46871B3B3F7A937F99D2E0A52481ECA2C
                                                                                                                                                                                                            SHA-256:8725D54ADE23709903B35904695E2F28068E01AAFEA7887AE7D08E0315EE1418
                                                                                                                                                                                                            SHA-512:8829BE88A8DA15A381ADFA3CF5D06598547C92EAF62AEE8C7430BE850F769EE95CC23E58B48592B14C7FCDD3E6D34D0A5E2F4C69B070678F01E71E2CBCFD2D35
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/img/qq-logo-slogan.b3bf8592.png
                                                                                                                                                                                                            Preview:.PNG........IHDR...E............t....pHYs.................sRGB.........gAMA......a...9.IDATx..}.$.].O...J.}{.qBb.p..f.P../.9)...R...]T.....".....P....C...}+..R`...*..od..$...0$ ]..l....I..n..<.~...w.{.{.gvg...zvg.}f...>.....A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A... ..L`.KL{.i..e..=m.iOA..A...A.e(..M{.i..-[w.s..AD. .B.X..a..E.v...U..s.....i.h-.8...~...g..&.E..W.a.a.Y\....i...i....G....W..Z.^f.?0...v....5..oM..i..G...F,E.0[..~..v.iM.^.g{.#...M.S....0..p+.`..XQB..]n9..I.m..L.....t...V.<gZ..[p..rw.;L;h.K]....\.2.....}5.@..X!..A..A.v5_kZ.U.n"...j............o4....GWlO.v.V.U..Q.P,..i.....D...}..A.I...a..........Q....."..q?.*...5..........ua....C........J..OLk...o.......M{....(.7. ..L!.3A.....g..}.....):^.Ca..........5....z.z{w.&.U.xA.}.2..i....t..p.....o7.a....t....%XK.w........6.>^..y...W/.&... ..0..>.6..b..1.{..`....0..n.......]...5Z..(.xa.5..}.Q.n.[.u`.[^...Q..b.4E.=.)j...=XQv.-...fl.R.~...!~>_pM...@,E.0... .y
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):58
                                                                                                                                                                                                            Entropy (8bit):4.178945167795604
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:YXCA/7DgHfe3nLTQaWJDgLcYYn:YyA/7s/AFWJDgLc1n
                                                                                                                                                                                                            MD5:7C80C87F763075D7C8C369A48FB112FA
                                                                                                                                                                                                            SHA1:32AF99D18AD24800CA024C00674B6947CCED5B5E
                                                                                                                                                                                                            SHA-256:BB221A7E60F804731D8965873F7826F750F4DEF4ABBE5B3BF132A9CE4B5E636E
                                                                                                                                                                                                            SHA-512:ACAF77790AFACBF1CC42C806E6850E3E75EAEA5884446DCE2734E91E6CA68169ED08B9F83C189AF7660C01DFF7895152E9186AF187F4A12244C2ED653846F835
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://aegis.qq.com/collect/whitelist?id=RiaWqsnTvsDTTgQtCE&uin=&version=1.41.8&aid=ce3e1485-f1db-4cf5-87fd-94e861951458&env=production&platform=3&netType=3&vp=988%20*%20614&sr=1280%20*%201024&sessionId=session-1694969151143&from=https%3A%2F%2Fim.qq.com%2Findex%2F&referer=
                                                                                                                                                                                                            Preview:{"retcode":0,"result":{"is_in_white_list":false,"rate":1}}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12593), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):12593
                                                                                                                                                                                                            Entropy (8bit):5.149355992604199
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:SlONs3qTVognFCMC7Rh1Q9JzfFsLL0Kic36rAHWA:PoQHnDfFsLL0nrAV
                                                                                                                                                                                                            MD5:78FDB30E3E53C88D00F91F0B3A45C1CD
                                                                                                                                                                                                            SHA1:87FB3C93C76C2B1D6331993BA348723CB15C3FA5
                                                                                                                                                                                                            SHA-256:5ADF5D2AFD0556373E5C91B19DA0B0721D087F72B6E588B0EEB9E234227284C3
                                                                                                                                                                                                            SHA-512:A37849934C87A10E819817674EADF6D6D11A83302C302A579E87A24E5935B5128B5014EFDFB3998D05CCFF37D12847495EEDF660701EE1FB69361C4BEDCBB810
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/css/other-chunk.ed3f3b91.css
                                                                                                                                                                                                            Preview:.q-share-picture{color:#666}.q-share-picture__img{position:absolute;width:253px}.q-share-picture__panel{background-color:var(--background-dialogue)}.q-share-picture__title{display:flex;justify-content:space-between;align-items:center;padding:16px;padding-right:10px;text-align:center;font-size:14px;color:var(--text-primary)}.q-share-picture__title .q-icon{padding:6px;font-weight:700;color:var(--icon-secondary-01)}.q-share-picture__list{display:flex;flex-wrap:wrap;padding:0 12px;margin:0;list-style:none}.q-share-picture__item{text-align:center;font-size:12px;margin-bottom:16px}.q-share-picture__item:not(:nth-child(5n)){margin-right:11px}.q-share-picture__icon-wrap{width:60px;height:60px;background-color:var(--background-gray);border-radius:16px;display:flex;flex-direction:column;justify-content:center;align-items:center;margin-bottom:6px}.q-share-picture__icon-wrap:active{background-color:var(--background-dialogue-pressed)}.q-share-picture__icon{width:24px;height:24px;background-size:con
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 378 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):43362
                                                                                                                                                                                                            Entropy (8bit):7.983299555419917
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:KK6K22eJjlP166KekTp7oq9WvXC1U1lsp/tgKxAdPPgopsO3Yplm6UTUJjRYKhJm:KKeLkTlbWvXbFK2dPPg2s4YjmdT6jRYT
                                                                                                                                                                                                            MD5:5A413BD823B2B6C7F667497FE4CCD3A0
                                                                                                                                                                                                            SHA1:4FA108E7DB38422C282F20ECF95FB8A7254746BF
                                                                                                                                                                                                            SHA-256:013B9BEBA4CB4EBB3BB5DF824BA01CA57FF7C3268447FF5D9232937C733AAF56
                                                                                                                                                                                                            SHA-512:39918B2FF79E8D232BBEF66FB197A4643A5A8263A8F0F33040C2E306F932A7DDA743514CE0143C085E000D35C7ED5FB8961464195B0A1E62838D74C5AF00839A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/img/reserve-btn.88ab5db1.png
                                                                                                                                                                                                            Preview:.PNG........IHDR...z...x.......9/....pHYs..!8..!8.E.1`....sRGB.........gAMA......a.....IDATx.....~.Q....o.{..lp/....M.S.J...........&...@.`..B.!@......5`..7.J...lY.\d...=s...o.7{.+.p....<.......fvvv......+.xn9...j.T.G...**f...._.O.lK......9M......~.=Z..n%...#....7"..S.5.b=.....j..<..h...G.<.Q..{%..{H....,.}..N.Om./i...V.....]..W9.>.}..N..RyGt..).....iN]NQ....X]f.|...F.2)i.>.....o.~.4.k.?...c..-....h..t.}[..E)-.....n.(K%?K.5ipZ.A...V..4..'H2-....2...`'...~X..y....Q''.....-.J.I..x..j.s..6\.?..V.vDr. .....-.>..&.....).....%x..x.-.w+..:..%.....-.;..L5..9....u. .J,;..2@~$.1j...iP.).L.%.9g6.3..k.<..Y..1.[9=..P...V......|.m.C..@..OW.#{..L.m{....T.>Js....[Z..z."..|...e...R....L.h@..>..G.....j*.......:.w...P...Z.....0...1p..L0.... ...^.0 . .........A..o....`..89..].Q.d...t..t.s.'^.(_...%..l..px.y.|..>.........A{...)......m[Gx..<.V. 7p.Y..x.....gm.}........9.....r.7W.....1.#@...8A=.X.zY..&u...A...w....(.(..+i.2...4.o.........eKQ..]*0.@?.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (62625), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):62625
                                                                                                                                                                                                            Entropy (8bit):6.030846152487121
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:GGct7OaXNTEhzzjXA1juoIjS5o7jjA1jaoUjUu:JcAa9TkHgIR7IUIu
                                                                                                                                                                                                            MD5:175D84FE30D2ED12A216909DAC8A18AF
                                                                                                                                                                                                            SHA1:D9E6DF3F260338298E47FBD70E4E64D7DD3E6481
                                                                                                                                                                                                            SHA-256:7727B0412D9B913A98007A681D22D84D55D4087229485BA99EF5469D70B1F12F
                                                                                                                                                                                                            SHA-512:006A73C1E605A5BA203144A0A765EA5BA9067C80973FBED8E2CC5901104BCA777E02AA78986D288037BAA800D17C59D1E78B5C24BBCFE9D5BB5DD980F33493B8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/css/pc.8fbcff1b.css
                                                                                                                                                                                                            Preview:.max1600{max-width:1600px;min-width:1007px;margin:0 auto}.topbar{position:absolute;left:0;top:0;width:100%;z-index:900;border:1px solid hsla(0,0%,100%,.08)}.topbar,.toppic{height:64px}.toppic a{color:#fff}.toppic a:hover{color:#09f;font-weight:500;opacity:1}.topicfixed{position:fixed;left:0;top:0;right:0;width:100%;height:64px;background:hsla(0,0%,100%,.8);-webkit-backdrop-filter:blur(44px);backdrop-filter:blur(44px);border:1px solid rgba(0,0,0,.08)}.topicfixed a:link,.topicfixed a:visited{color:#333}.topicfixed .logoLink{height:44px;background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAIcAAABICAYAAADcWeZrAAAACXBIWXMAACE4AAAhOAFFljFgAAAAAXNSR0IArs4c6QAAAARnQU1BAACxjwv8YQUAAAn0SURBVHgB7ZxfjBtHHce/a9//C3cuogEpSW/uBaUkNOYloY1ENhISElLFBYQqXuhSIVEhqhjaB97OQQjloVLvxBv/zoBQhRD19QXBk52iAkVIuaM5qW92GlClBOnctE3u/zK/9fluvZ7ZHe/O2nfJfKSf7B3vzv5257u/+c16ZwGDwWAwGAwGg8FgMBgMBoPhAcdCb2G71qLBbQmGhxKb2yy369zcEKPf53bXNzzg2NwqCBdEmFBmYHggeQXxRBG0BW45GB4IqCHjRguZ1dCeoxgOISQMSizdFKwGE0EONbq6E
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 2436 x 1672, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):342254
                                                                                                                                                                                                            Entropy (8bit):7.979527228132191
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:NvzT4lE6UNzsfxcmLkrz7sBr9Or56iqCTTjcZOZp93bM5JnsWvDn276CQ:NvzT4lEzNYfxcmArz7orO563Cj4OZr3C
                                                                                                                                                                                                            MD5:075E6A32054A75EE9044D1D976244DA8
                                                                                                                                                                                                            SHA1:0C70D708B22A09880681E1E82F008EDBEC554230
                                                                                                                                                                                                            SHA-256:47EC95B1383BDD73E4C31DC03D75BF5E91043915B0E96482019D7BFB56F4FC2A
                                                                                                                                                                                                            SHA-512:2146CDEAC5C5740DBD67F815B5EBCC7BFC81933CCF32EC1C1B859956F6406AA168A4BE4202E110B46B3F83D1FD26D7829D3C8477598A64B4F16C46E92D891863
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR...............Q....PLTE....'L.#I.#K.$L.%H.!K."J.$M............>...L.Z.j..`....................................J.2.......KE..U..L..U..J..P..S..Q8.0..II.c.....H....o....w.3.L...e..x..\..V....I..Y..............^........7..KMLM.....H........d...h..G...>=> .!..O..L...0............p.......|.|y..w..e..[.......L....K..~.=.VJ..h.tq....c#.mi........s......D.I...9..3.L...WWY.@.....-....`.s'....dA.....5^..............@pE....xxz..r.uEa`a....O.......L.e..9.J1.b/+.e_...iji...Hd+...._Y..7.A...qpr...[...............~..... .y...._.O.<..q.k..k.nf.cR....\.}.>.vOB.....~q..x*........~z.qb.VP=....P....\x.b..W....SI.......!.p.i...^F.m?...T.1.........T+.....].........>G.....w..mty...cm.\.Rkx...v.(..7...h.Xl;_....1..G..*..s.......a....tRNS............1...tX.g....f....5.IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 500 x 200, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):8175
                                                                                                                                                                                                            Entropy (8bit):7.817266447251207
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:5REW9t/HyhGQbW5IDVPLhsxg0thOHGsNwTbufEHQG2U+U/oAPMa:rJEzsIDZ92H27N89H2U+E
                                                                                                                                                                                                            MD5:AA423B2569512FD24290725AFFF94EC9
                                                                                                                                                                                                            SHA1:008821C40BDA372AEE7ACC16C90B535FC7CAD0C2
                                                                                                                                                                                                            SHA-256:4FAED6369CB4EDC2C48AC37167781CCA1853BAE5CDC8B16B00CEF44AEBC4A9A8
                                                                                                                                                                                                            SHA-512:695B562E01E94BF6FC5CE8EE89E4F53365CD72ECC61A9A9B9A2D529EC5324EBA0D534A4B6F3E422A1F8E167C337B3AECF6CA8115DE2091EAB2FA3CC95B8C9EC6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/img/slogan-txt.5b04d64f.png
                                                                                                                                                                                                            Preview:.PNG........IHDR.............).......gAMA......a.....sRGB.........pHYs..!8..!8.E.1`....PLTEGpL....................................................~.....r........r.....d..T........s..Y............................................b.....c.....p....................v..i.................o...........g..o.....u...........b.........................._...........d..y..{.........................................r..`.....~..n..|..s..`.............................e.....t..o..g..r.....~..p..x...........c..........................g...........^.....^......................................d.._..o..^..d..^..............e.._..`..\..............t........y.....u.....{........w..d..b..p.................i........}........g..m.....^..x........f........r..............`..k...........l...........Z.....o.....\.....h........a.................T..............X..V..i.......................tRNS....`.@ ..0...p..@. @@ P..@.. ...`..@...@..@........`....`.`.....`[..Po.......`...o..@......p...p.P...0O..p.P....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 108 x 108, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):9795
                                                                                                                                                                                                            Entropy (8bit):7.975949098924276
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:A4QKjEC1BdAhbzxcFKBk+5YSrhQXbdvWL6PFEzy56zx9atBN0dSXZ3N5:A4ZgC1BdAhWFwpabdxP76V9spd5
                                                                                                                                                                                                            MD5:6A71B4AA1E92C96684733FCC357020BC
                                                                                                                                                                                                            SHA1:935C777F80A1FFFEB586BBF801D36000AA0BE90E
                                                                                                                                                                                                            SHA-256:1A9018F9C3B728A2C0B321E566218C2E93A320329FD3255F2F656D4C5896EB63
                                                                                                                                                                                                            SHA-512:ACF3BDF58223C2F684651E6F9E5D1FF5666FBA366C0765C7A9B8305963300CC3884A6366511453E6F04C1EC0CA5E6BA24AC87E41D1C2DACD8DE8512D0B70B46C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://qq-web.cdn-go.cn/im.qq.com_new/ca985481/img/product-tim.859a46a4.png
                                                                                                                                                                                                            Preview:.PNG........IHDR...l...l......fW.....pHYs..!8..!8.E.1`....sRGB.........gAMA......a...%.IDATx..}..].u.....i....* ... d.!....M......l?.^l'./..q......v ..6.P. t..S$Q..H..H3#i.[O.;k.s..h.....0....s...W.W9..4I.4I.4I.4I.4I#..1...V.W.2K......?....`.z`..'..q..&@....`...F.><.....|C....L...../....o../..........[...+.Ny.{g...1..1..c...7....i...s.....~m.Iy..=...8.o.!.pA.].D......#OM...$.L..?............2...v.p.`[......xd...O...^.Xe/.5hB.v...w.}......C.)~l......q#._.6;;..8..G..Q..G..\..{....8.FL......W..)..`...x..\o..F.....?Z../.1..3...;...r.v....-u.^..0....z>...81Uj.~.$.5.\..w#A1.E..].1l............d.......R..z.-..&+.0.9...3......m..Gr..d......"..2.................PI...D...E..@.:~..I1.onr.'...>.."L.U.a......o;....uWxU.x..... .*..?...W.}..3.(.....Dx...iGc.ej.y...d.j..m.o.....w.\.;.._|..V0...PE...{..^.......K-I....00td...ru0esFc......y..8........Q.C.....tA.........g.@...N{..Z......n...rPa....B.....g;.u.]..I..2..>]...@....o.%gc.#*1..?F:0Q..".Q.....m..04.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13
                                                                                                                                                                                                            Entropy (8bit):3.5465935642949384
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:7Fn:7Fn
                                                                                                                                                                                                            MD5:1093E1A6FF610F824EDD80B8F7C2E5D9
                                                                                                                                                                                                            SHA1:7AF98552E2A774F65E166CEC5A781B1A9B05C555
                                                                                                                                                                                                            SHA-256:0F9ACC04DBAC5096B11F6F3B16188FFD8E9EC18A1F6408015285454581080CF9
                                                                                                                                                                                                            SHA-512:6C7CE358C51DFDAD72B4B3950C92EC725DBD14296D544C80429E89AC82B9E56CF8519F21158D65650B441F3C774EDA66B872E7CAD206CB6EF695752D59693D3F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:403 forbidden
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1664)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4500
                                                                                                                                                                                                            Entropy (8bit):5.933698773340979
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:pTsa7xXIuxqq8FerrtneUEdFiywZCNjIzJl:u5U2yEdFiywZCFg
                                                                                                                                                                                                            MD5:1A7A99C690041B1A3013041C73C43B3D
                                                                                                                                                                                                            SHA1:3B3452E7BA80260B8D6BCCBE81D7B5A22DA64B15
                                                                                                                                                                                                            SHA-256:790C04122688EF1EF94766F442146F0BCA28362AB36FD5755EA45C954C0EABC0
                                                                                                                                                                                                            SHA-512:5067EB237BA31A383A6FD52B3CEEC431376380953160B32A5EF4239933C0231076DE179FEC82E94108A613BBE5F1390E8ACE66CBFA1B47DEF04470CEA03BF91F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://im.qq.com/index/
                                                                                                                                                                                                            Preview:<!doctype html><html lang=""><head><meta charset="utf-8"/><meta name="Copyright" content="Tencent"/><meta http-equiv="X-UA-Compatible" content="ie=edge"/><meta name="keywords" content="QQ2023..,QQ2023....,QQ24..,QQ9..,..QQ........,QQ.....,QQ.....,QQ......,QQ....,QQ....,QQ...,QQ, ..QQ, MACQQ, QQ2013, QQ2023, QQ2022, QQ..., ..QQ, iPhoneQQ, ..QQ, androidQQ, WPQQ, ..QQ, ..., MacQQ, .., .., .., .., ., .., tencent"/><meta name="description" itemprop="description" content="..QQ.8...........................QQ.....................................QQ............QQ...QQ....."/><meta itemprop="name" content="I'm QQ - ........"/><meta name="description" itemprop="descript
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 1881 x 1536, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):411223
                                                                                                                                                                                                            Entropy (8bit):7.978943691427065
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:qnkwW5Qqq6mBleCbmGfsO0Ocrxht706NrfyJ9wu0GsRgdslEDAivC8+pXHsdLzMg:qA5fqxpSif4N69jxdslIdC8Ye4+cY
                                                                                                                                                                                                            MD5:F491DA81C2232FF546EF4EE7B2F39F8C
                                                                                                                                                                                                            SHA1:888B5C99315B182B29517DAE45CAC6F91791FB40
                                                                                                                                                                                                            SHA-256:B63ED443BE672D977F823C71389FE14BC77A762681E9195C37F507EF58431456
                                                                                                                                                                                                            SHA-512:1070B88C1977D1F9F5BC96C0E5C866EBB3B3DBE27B54E6DC6311509B82510C3068A4076C9182F5DFA4BBCAE420C3C10DF7B942A219551DA425224A94AD635627
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR...Y.................gAMA......a.....sRGB.........pHYs..!8..!8.E.1`....PLTE""%.-I.#K.%M..O.4A..GGpL."D.+P.*X.)R.&Jy~r."D.........................=D.bj.cf..................4<.ss....f?;.\Z.....................................C....................................................................................315................>;>.....................)&(................JEG........................~..............NT..........................TOR....;....=5...]\`.................." ....|9=...RY.....Afin...{......t..{w{...h..k.0.;.ql...IM.tk..x.$......_7..X00.....rz.....dr}...Idm..).co.....y...;O\.@D..>*!.....P."..:.f\.YV..T.&#.iegUP......kA@a..~LIta^..N....ne....x.H[.yp.m..q..[c.|$.)....X..g3.^Y.....Y1.~..pJ............H..Y....b..j.g2...8.......4..|I..X."1.......W....d../...H|.@.....(tRNS................#..i.%..MFi.................. .IDATx...v.:.D..O.....". .Ll.<{.sI'.w.Q.......^..+...@Y...PV........PV........
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 62 x 62, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1710
                                                                                                                                                                                                            Entropy (8bit):7.815359096255759
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:+d3c0ynwMD6Oc1CRXcyDRboT1orXBLfkn:+ds0ewMuOc1eNDRgIf6
                                                                                                                                                                                                            MD5:3FAE94D642A719D2BC650BA73ED01A9A
                                                                                                                                                                                                            SHA1:E13584E4C35B7E97D2586694E6DDDAAD2D635D82
                                                                                                                                                                                                            SHA-256:1E7E5864219DC3E7B393709A5689456EB54B4EF7467AA8F87BB7BEFFE41C6611
                                                                                                                                                                                                            SHA-512:8CEB7DC97E0985514302D7EDC2F78982444D3397AB95D6478628D25FBD4DBA2BC776ECCE091D80C743F21E463E9DAE5714AF1BC08BE7E625BB8B5183AD0F0FEE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR...>...>.....D.Xv....PLTE............................ .... .......................... .........$$$............MMM..4E1.8'. ....................zzxxx.ssYYY.........oooTTT<<<.....% .............r...............jjjbbbWWWCCC666...............}}sss..l..PFFF.DD..).."..................x...........v..............................hhh111'''........................................}t.ee.cc.~`..Q..D.:.**..................&........U..H.....D........8.............."...`..Z.wS.kK.bE.......................................nn.^^.ZZ.,,.".<...bIDATH..w[.P..s....XF..,AhE.b."Z,.uk..uv...{..!{orM..&..?$...$..^..(..b...F.L:VT.K.X7....L.....d.b..a.V/.>R.Y*8.#.FAV....(Z..}..:.N...A.-&^.l).x..D._O*U.0....3L...zU.. ...l...M..A\5..W.......6...#.*....72.E0.B...#.Jx..r.. .I.T+@...... .aZ.c.f.1;. .........W.w...(....j.jv.@...K..0.k...[.-X*.....$.X.E..Y.m...dS...u..D...........$.<..I7.}@S.....:|K.C.#........B*.......zK^.,.....m...F.....2xt;.#....l.......u.twF..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (44086)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):44164
                                                                                                                                                                                                            Entropy (8bit):5.502150622191232
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:KE+cEHfrkuAwJ6dK1m8XRLqc6r+ipTMjZNpdcf:ofguNJ6dK1m8BN6r+ipTONpa
                                                                                                                                                                                                            MD5:1B903FF0DA20D2281A928AFEA0AC37E4
                                                                                                                                                                                                            SHA1:FE170F3BD3FF6A464C933BDCDE6BE9D65FB9C408
                                                                                                                                                                                                            SHA-256:282B3AF215EDC7F0918EBD220E62D50275754B0684332E1BE9EB6071674A8AD1
                                                                                                                                                                                                            SHA-512:99CA25D72A762545DB465565A522518F3A1CBA296EFF699056DC475BD23267CDD65D565FDC4749298E03E25E368143D3807679AF2800918119A3180559F0577D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/js/other-chunk.6545d850.js
                                                                                                                                                                                                            Preview:/*! For license information please see other-chunk.6545d850.js.LICENSE.txt */.(self.webpackChunkim_qq_com_new=self.webpackChunkim_qq_com_new||[]).push([[256],{7268:function(){},5661:function(t,e,n){"use strict";n.d(e,{p:function(){return r}});var r="q"},1231:function(t,e,n){"use strict";n.d(e,{Z:function(){return y}});n(7658),n(1249),n(7941),n(2526),n(7327),n(1539),n(5003),n(4747),n(9337),n(3321),n(9070);var r=n(2482),o=n(3396),i=n(7139),a=n(4870),c=n(5010),u=n(7261),l=n(5661),s=n(9324),f=(n(820),"".concat(l.p,"-dialog")),d=(0,o.aZ)({name:f,components:{QPopup:u.Z},props:{modelValue:Boolean,visible:Boolean,title:String,content:String,dangerouslyUseHTMLString:{type:Boolean,default:!1},dialogClass:String,showConfirmBtn:{type:Boolean,default:!0},confirmBtnText:String,confirmBtnTextColor:String,showCancelBtn:{type:Boolean,default:!0},cancelBtnText:String,cancelBtnTextColor:String,buttons:Array,lockScroll:{type:Boolean,default:!0},beforeClose:Function,callback:Function},emits:["click","close
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (23705), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):23705
                                                                                                                                                                                                            Entropy (8bit):6.069112173816367
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:/0RcG0Rcz+Pp1kBRjcMzqSb864pirjasinu7/r+C:fGcMOSbXKi3a9nYDT
                                                                                                                                                                                                            MD5:F416FA10C9BF327324A6BF52B21D8D34
                                                                                                                                                                                                            SHA1:40891004739EBDA291FB92884EC23642102B5541
                                                                                                                                                                                                            SHA-256:6BB8F365D3ECDFF0942A25DE3833906680354344142BC3C76DF0FED89CE9C4B3
                                                                                                                                                                                                            SHA-512:60F985382B8B0E9072E8C42FD9235D7C8044034DA0213B8E53DD7B3DA4736B7E8C022852B0B9A272056566595E6735B402FCB2246E33C3345543E66179EE82C9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/css/mobile.75501b93.css
                                                                                                                                                                                                            Preview:.header{position:relative;height:.76rem;border-bottom:.01rem solid rgba(0,0,0,.1)}.header__logo{margin:.2rem auto;width:.675rem;height:.36rem;background:url(data:image/png;base64,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
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):425489
                                                                                                                                                                                                            Entropy (8bit):7.750559698290633
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:bK0bueN3EI/DDhxWm62JANesTrgEL+vL7:W0bueNTDhxl62aeyR+vn
                                                                                                                                                                                                            MD5:FBE06A15D1CD93805C1B78934F0E61EA
                                                                                                                                                                                                            SHA1:981AB5CA68775DF84544A5ADD0A473D1AC227814
                                                                                                                                                                                                            SHA-256:21E841462D4E0EAF58B8D51EB2C20C6CA008C3E76684BD074685C81DF4A9FC13
                                                                                                                                                                                                            SHA-512:79436F48DAE0DD3D2380CE08024E09230CA5FB8BB1BD5F7ACB0F3BBDB8438DC9575C69D7ADC4CFC27B2A4BF93E4ABC991B0547AB4E9FCC4A211A58D3D14BA4A3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://static-res.qq.com/static-res/imqq-home/video/video-middle.mp4:2f64270b2da27f:0
                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):137621
                                                                                                                                                                                                            Entropy (8bit):5.396626835101369
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:SHaCo2do+NC9am4pqwqK3Sd/ChpBSA1a8HxX9Rvi9It8ixrwORgK4HZqvxHezBja:qdo+EuSK3wVN7IJiundv
                                                                                                                                                                                                            MD5:5F96A48533D44BE7F71B058A43A2862A
                                                                                                                                                                                                            SHA1:4B1CEFEE8C8FC837938547404CA0F64462FE6F44
                                                                                                                                                                                                            SHA-256:9069A374EB8494802B683C0F2870613309ADD0BF6280C325A36770A56D23DCFA
                                                                                                                                                                                                            SHA-512:9B786F09F2D8382F1DB428803A3427EBEFFD5C3FB716693AA90CA4F72CB712F17AA1BDCC84F05F509EA09905D2247DD57A030F38F7C534D03F7D4EC0292FD4F5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/js/vue-chunk.0c919818.js
                                                                                                                                                                                                            Preview:(self.webpackChunkim_qq_com_new=self.webpackChunkim_qq_com_new||[]).push([[277],{9662:function(t,r,e){var n=e(614),o=e(6330),i=TypeError;t.exports=function(t){if(n(t))return t;throw i(o(t)+" is not a function")}},9483:function(t,r,e){var n=e(4411),o=e(6330),i=TypeError;t.exports=function(t){if(n(t))return t;throw i(o(t)+" is not a constructor")}},6077:function(t,r,e){var n=e(614),o=String,i=TypeError;t.exports=function(t){if("object"==typeof t||n(t))return t;throw i("Can't set "+o(t)+" as a prototype")}},1223:function(t,r,e){var n=e(5112),o=e(30),i=e(3070).f,u=n("unscopables"),a=Array.prototype;null==a[u]&&i(a,u,{configurable:!0,value:o(null)}),t.exports=function(t){a[u][t]=!0}},1530:function(t,r,e){"use strict";var n=e(8710).charAt;t.exports=function(t,r,e){return r+(e?n(t,r).length:1)}},5787:function(t,r,e){var n=e(7976),o=TypeError;t.exports=function(t,r){if(n(r,t))return t;throw o("Incorrect invocation")}},9670:function(t,r,e){var n=e(111),o=String,i=TypeError;t.exports=function(t)
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):271
                                                                                                                                                                                                            Entropy (8bit):5.077273104025034
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:h4QW3z6Ie/KYkUbU7AqJmOs43Le4mYn1K+Mch0MwWXfGb:hPgzG/A2UEqJmDujP1K+MCL1Gb
                                                                                                                                                                                                            MD5:033D4A8324DBCD62BE77466E5C21EA02
                                                                                                                                                                                                            SHA1:F618C5B81A86E0BEDD2D240D987923066CA21A75
                                                                                                                                                                                                            SHA-256:4A7662449EDCBEDBADB613E882544D8FE4B1E5DA5649744B4833707711589DB6
                                                                                                                                                                                                            SHA-512:69418A83BE25CCECE9DA50C0CC1CC9D4A63F7845FC670CCFFD2EB92A6D1167F265A60A9AEA528109147DFDF954689B899A560EB75EF0EF035DD254A3D375455B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://im.qq.com/
                                                                                                                                                                                                            Preview:<!DOCTYPE html>..<html>..<head lang="en">.. <meta charset="UTF-8">.. <title></title>.. <script type="text/javascript">... //BJ_REPORT.tryJs().spyAll();.. window.location.href="https://im.qq.com/index".. </script>..</head>..<body>....</body>..</html>
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:y:y
                                                                                                                                                                                                            MD5:81051BCC2CF1BEDF378224B0A93E2877
                                                                                                                                                                                                            SHA1:BA8AB5A0280B953AA97435FF8946CBCBB2755A27
                                                                                                                                                                                                            SHA-256:7EB70257593DA06F682A3DDDA54A9D260D4FC514F645237F5CA74B08F8DA61A6
                                                                                                                                                                                                            SHA-512:1B302A2F1E624A5FB5AD94DDC4E5F8BFD74D26FA37512D0E5FACE303D8C40EEE0D0FFA3649F5DA43F439914D128166CB6C4774A7CAA3B174D7535451EB697B5D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (31721)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):31768
                                                                                                                                                                                                            Entropy (8bit):5.224788353742077
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:+Sl3u9OjQjQxDBjb2F7IyUouK3wBZ8lGz+tHWSOGoDAfilZuluh+zZXQ1KbpQPUr:1ZjQjQ36uoX2pvYmsUwr7dEAZf
                                                                                                                                                                                                            MD5:78CE85CF25B73A3E634DCBF283F5C4BD
                                                                                                                                                                                                            SHA1:8970A0B36D915D86652A8E760016E41DB37CEED3
                                                                                                                                                                                                            SHA-256:1D3877307B44C0898E5EB8E51F862249958FE6411EE86F36640387F622C104AC
                                                                                                                                                                                                            SHA-512:35744F5B856DB405C875CE05DDD4BCC9253306231566D26866E0594E1C2B02D2DC6A84F75CFF0FBBCE02FD133D369A31B1DD9533A3A4E97FDA4933AFDAD8229C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://beacon.cdn.qq.com/sdk/4.5.16/beacon_web.min.js
                                                                                                                                                                                                            Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define("BeaconAction",e):(t="undefined"!=typeof globalThis?globalThis:t||self).BeaconAction=e()}(this,(function(){"use strict";var t=function(e,n){return t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])},t(e,n)};var e=function(){return e=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},e.apply(this,arguments)};function n(t,e,n,r){return new(n||(n=Promise))((function(o,i){function s(t){try{u(r.next(t))}catch(t){i(t)}}function a(t){try{u(r.throw(t))}catch(t){i(t)}}function u(t){var e;t.done?o(t.value):(e=t.value,e instanceof n?e:new n((function(t){t(e)}))).then(s,a)}u((r=r.apply(t,e||[])).next())}))}function r(t,e){var n,r,o,i,s={label
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1716)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4513
                                                                                                                                                                                                            Entropy (8bit):5.945056094514903
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:pTsa7xXIyxn83rrtneuEXsFiyZZZ7ZauNjIzJl:u5wwE8FiyD1ZjFg
                                                                                                                                                                                                            MD5:D14B7CA1ACD475E3BB04E6634DE3A9EC
                                                                                                                                                                                                            SHA1:015A18944092FBF11EC9DE9D87F137AF63F31BDB
                                                                                                                                                                                                            SHA-256:D4605C2C89015B0265CB72FBFFC6D77F3974E19DC48D3CF8209A5FBE04A70B4F
                                                                                                                                                                                                            SHA-512:48088E28FBDC641684AF7050D64D3DE7E9094FEF59B73FA143643FE320709E5E74CC6CE31AF98848E6B59FA8D9FDCD24B8EE5C9ACA83BDF41D5A699F416181C9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://im.qq.com/mobileqq/
                                                                                                                                                                                                            Preview:<!doctype html><html lang=""><head><meta charset="utf-8"/><meta name="Copyright" content="Tencent"/><meta http-equiv="X-UA-Compatible" content="ie=edge"/><meta name="keywords" content="QQ2023..,QQ2023....,QQ24..,QQ9..,..QQ........,QQ.....,QQ.....,QQ......,QQ....,QQ....,QQ...,QQ, ..QQ, MACQQ, QQ2013, QQ2023, QQ2022, QQ..., ..QQ, iPhoneQQ, ..QQ, androidQQ, WPQQ, ..QQ, ..., MacQQ, .., .., .., .., ., .., tencent"/><meta name="description" itemprop="description" content="..QQ.8...........................QQ.....................................QQ............QQ...QQ....."/><meta itemprop="name" content="I'm QQ - ........"/><meta name="description" itemprop="descript
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (31257), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):31359
                                                                                                                                                                                                            Entropy (8bit):5.283663904485406
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:TJ2YQ1XduE0ViwtqAbx/GUJOhi6AgCqtsIv:ToYQZduDQwtb0Uwi6vse
                                                                                                                                                                                                            MD5:9951D7D913C3F7908BF54ED0F69BAF38
                                                                                                                                                                                                            SHA1:9E667DFC7584E97C9D8D4F1F568366AA58A508E9
                                                                                                                                                                                                            SHA-256:F7A0DB6C7EF7EE6656A894B4266CFB3FA3BF033ADEED2270473F9EA2CEA6F97E
                                                                                                                                                                                                            SHA-512:103192946578564BAAD8CA30DE26D0DD32318847937CCCEF98D7F9F76C1037DA06C2935DA070E1316810DDF23972E1679C62C9B917EA31E505BDABEAA02AFAEA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://v.qq.com/thumbplayer-offline-log.html?max_age=3600
                                                                                                                                                                                                            Preview:<!doctype html><html lang="en"><head><meta charset="UTF-8"/><meta http-equiv="X-UA-Compatible" content="IE=edge"/><meta name="viewport" content="width=device-width,initial-scale=1"/><title>Thumbplayer ....</title><style>.none{display:none}.report-area{margin:10px auto;border-radius:3px}button{padding:10px;border:none;border-radius:3px;background-color:#409eff;color:#fff;cursor:pointer;transition:opacity,background-color .3s}button:hover{opacity:.8}button:active{opacity:1.3}.progress-area{display:flex;align-items:center;width:100%;height:30px}.progress-bg{width:100%;height:6px;overflow:hidden;background-color:#ececec;border-radius:10px}.progress{width:0;height:100%;transition:all .3s;background-color:#409eff}.progress-text{font-size:15px;margin-left:10px}.message{height:20px;line-height:20px;font-size:12px;color:#474747;margin:5px 0}.report-btn{display:block}.report-btn.reporting{cursor:auto;background-color:#82bcf7}.report-btn.reporting:hover{opacity:1}.report-message{display:b
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (51344), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):51344
                                                                                                                                                                                                            Entropy (8bit):6.053896425173262
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:/LtmPgRUe+BO4Aczf9TjUzqNBx4NKYX/Yo/Lfef7a6CI98/wYPVWyF:BmYqe+Q4rzf9T4+NByJPSV0zVWyF
                                                                                                                                                                                                            MD5:D5DDD541902D54A47E4E7CA7EAE7C7A0
                                                                                                                                                                                                            SHA1:5335DF687AFC5953DC36DCEB48A11A0073FB8AAC
                                                                                                                                                                                                            SHA-256:E046B02B8D3A24D24687C66F5B84F85B6BDF659657186BD7065A5F15D5661E7B
                                                                                                                                                                                                            SHA-512:D4499F3BF67153887D36A58A2861F6AE302653F431A833F667F03586881B4C77D61933CE6D0610C267C2800E1F5E0DEDBF62FB453CC097F9F57616B464400192
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/js/pc.68ab55fa.js
                                                                                                                                                                                                            Preview:!function(){"use strict";var n,e={277:function(n,e,t){t(6992),t(8674),t(7727);var o=t(5010),i=(t(1539),t(4747),t(3396)),a=t(6623),c=(t(4916),t(5678)),s=(t(9653),t(7139)),r=t(4870),l=t(5082),A=function(){var n={hour:-999,ignoreDangerousSet:!0,path:"/"};[{name:"uin",domain:"qq.com"},{name:"skey",domain:"qq.com"},{name:"uin",domain:"im.qq.com"},{name:"p_uin",domain:"qq.com"},{name:"p_uin",domain:"im.qq.com"},{name:"p_uin",domain:".im.qq.com"},{name:"p_skey",domain:"im.qq.com"}].forEach((function(e){var t=e.name,o=e.domain;c.cookie.set(t,"",(0,l.Z)({domain:o},n))}))},u=JSON.parse('[{"name":"TIM","intro":"\u4e13\u6ce8\u56e2\u961f\u6c9f\u901a\u534f\u4f5c","icon":"https://qq-web.cdn-go.cn/im.qq.com_new/ca985481/img/product-tim.859a46a4.png","link":"https://office.qq.com/"},{"name":"\u817e\u8baf\u6587\u6863","intro":"\u53ef\u591a\u4eba\u534f\u4f5c\u7684\u5728\u7ebf\u6587\u6863","icon":"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAGwAAABsCAYAAACPZlfNAAAACXBIWXMAACE4AAAhOAFFljFgAAAAAXNSR0IArs4
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 169 x 83, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):9316
                                                                                                                                                                                                            Entropy (8bit):7.965442757216823
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:AKgVbDnT2+Y5hqrk8b8Jyy1ivAu68c1O1aM4QUpqswJ:AKgRlvk4NZc1+r1Ue
                                                                                                                                                                                                            MD5:5A8E4A8DD7F3BD28BA952D2FC98D7690
                                                                                                                                                                                                            SHA1:1B6C15722EED512B159A4148218924F061D15ED9
                                                                                                                                                                                                            SHA-256:922F2E6EEA237944914ABC67BE17B3AAA39F0E03461B611DEB2FE59D164B5FE7
                                                                                                                                                                                                            SHA-512:0F5C1DDC174A99FFDD1F7B3BBE39886D151AD30A4B0C110975B2D1303C868C6C8A68F115142F8B32420F7B156A9A3BD6243EC62F8AC9AF57B2F543991EAF6FD5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/img/qq-color.5b4923d6.png
                                                                                                                                                                                                            Preview:.PNG........IHDR.......S.......'P....pHYs..!8..!8.E.1`....sRGB.........gAMA......a...#.IDATx..}]...u.9.Cn,.w..!6..y......fc.N,%.U6..... .b...(.b .g...mI.1v8..]e..C..m)..E..&k.C.."...../;.v...u|..T...C.3....N...].]..w~.T5.c.w6..3.3@.!...5O../..H.....N.p....a.k.&...`6w..O/.&....^.......X..........q....#..o.e....1.....-s[.!Ax.......9KDCn.yn..[O...)QhP..'.aX..\. ...........=..c.s K..?....Y...j`U...UK. ..];...]m(...o......#x..H@...NM.X.%.....f.......J)..^l..M.}....m`}a.h..A.?.:?....:..z....a....h...j.6<.}*...Q...7..`....5.q.IC.|(a....N./Q...a1.'.......l..j..uu..Ef..........0..:.nfMl..(..........s...P..........8DaI....>....w...(.*.M.......D...1.......b<8E5w.S...mP....Y@../....Z........w...U9^c.<..K..k&.U......F..H5.0j..}.V>.....@.~...`N.."...z.i5>e.R.SB.^...6-..K.,;6........H.....|.+... L*.28mT.B.....bh<.{.b...Y`.u.%.8.vB...g..S.%..K....;..,.j.m}..j..}....zp.L._Y.>$X./...zh.:.l...g>..xT.3....wb..6..{..v.."..u5..v.;..&)S....r....H...o...]3&.bSbT....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65456)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):967174
                                                                                                                                                                                                            Entropy (8bit):5.579872337654787
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:h5ufz9v6pkdd68N3WKE6DLYWndtzXt7vy883DO:7ufz9CpkdU8N3WKE6DLYWndtzF83a
                                                                                                                                                                                                            MD5:6A51851410606B3285D99EECE3CF8FB6
                                                                                                                                                                                                            SHA1:994715B72DE7A3C002AD79A0483002B070F70545
                                                                                                                                                                                                            SHA-256:D9D2E2DEC92525A2EBAB9B6042E5E535C1A7F521B0EDA6C7DEBF55DBEF34E259
                                                                                                                                                                                                            SHA-512:16D4ABCC2B1956A8CDE5A9B0E565D0F28DEF72F6E72B7245376E734EAE916C4E2D49D39D6C65DFBA402EC1082A93336E016CDE69D73EAFD70861AEA9A72B3C70
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/js/chunk-vendors.ac064e84.js
                                                                                                                                                                                                            Preview:/*! For license information please see chunk-vendors.ac064e84.js.LICENSE.txt */.(self.webpackChunkim_qq_com_new=self.webpackChunkim_qq_com_new||[]).push([[998],{7434:function(e,t,n){"use strict";n.d(t,{CQ:function(){return _},IV:function(){return C},LJ:function(){return i},Nv:function(){return y},V_:function(){return x},cn:function(){return b},e6:function(){return S},en:function(){return A},jn:function(){return E},n4:function(){return k},ns:function(){return T},oV:function(){return w},pv:function(){return I},uT:function(){return P},vD:function(){return F},vc:function(){return l},ve:function(){return m}});var r=n(3336),o=(n(8862),n(4916),n(5306),n(7658),n(3210),n(1703),n(4603),n(8450),n(541),n(9601),n(1539),n(7042),n(4747),n(2772),n(9714),n(7941),n(6699),n(8674),n(561),n(9653),n(1058),n(1249),n(7327),n(4723),function(){return(o=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e})
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 2232 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):556249
                                                                                                                                                                                                            Entropy (8bit):7.983565250445597
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:1Xxc2vxHuF/UJ91+SM0cCNedy8ETvIRcCU3gOAyNGbRe5p:3c2vWYWz3oeVET3TUNen
                                                                                                                                                                                                            MD5:7D6E956CDFDB901CD9B982E99480B45F
                                                                                                                                                                                                            SHA1:59A027609F4EBBD3417D0DBBA5C4BA5AEB1E2DC4
                                                                                                                                                                                                            SHA-256:4BBF7762D8BB1E891B83C17256B6D02BE29BBCE8903F59C1153133B64D695844
                                                                                                                                                                                                            SHA-512:E266BCE3A68053DAF1BCB732860DDB5006A777C551A0780727FC8B635041467D8E86A117212573DB1AAE6E64C11E07EEB85257D38AB0E29E5841D41AF1D607A5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR..............ZF.....pHYs..!8..!8.E.1`....sRGB.........gAMA......a...|nIDATx...].-;r....soR)....-..2........4k...H..L#.g@j....=.._.v....).......Z......X..{.*+?.OD.........p.....6...o~.....G.o>.O..K...{.....>..../....D.~..../.{.eM.CU.J...C.....P)..'..6T<.e....W...t~...../X..>..pyo)(...d..6...N.>....<..6W~.h*.v..dU>.....^.0<.E.7...y.g..YG..KUW...`e..VPg...'..I.X.Vm.z...]...U....^..^?..e..?....:Y.$W...'>.ds....G..V:....J._.......4.o|.W.~^.|.'.....Y.2$..|.#....m.Z.].=m....)......(x..g..b .+X..C.J..g....$x..k...;2C..<.f~..7...pc\..C.E.+...;.@........?..........lF..N4o..M..:..Y.F..8.Me.._....$b.+t.r...9......<(..D...K.0[.x......7..z..... .........vR...X.<2^....)..!^W..w....!......iU./...@.....b.L..9.x.`.{........b ....9........p..q.s\.>....h..N.33."l...[j......1....X.T......}..W."...'..s..#....+....-.C.V.%.bW..|O......>.S.....z.Q....^....j]>... .........:.~.'N...g........_.*.y|(S.O..Uz..>..)...UG...~......HS.!....R......W......m.l
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32
                                                                                                                                                                                                            Entropy (8bit):3.702819531114783
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:YA/JHaLWAiI+7n:YABHAWAiLn
                                                                                                                                                                                                            MD5:07AF6F1DDC7312D27CB0B3EC3C6A5F11
                                                                                                                                                                                                            SHA1:E14461D6C670B627DD5F6ECFDF493BD9B28A39B1
                                                                                                                                                                                                            SHA-256:851404A868D79418E64C0C164C587EB92B651B44DD5B0DB6544E7E797246ED7F
                                                                                                                                                                                                            SHA-512:BA3CF0F7367C2CE4D1E44353A72FB6B479926B9142B8A895FC9569EC1EC3FA0EBB844038873E76B90D93BB4FC60F65566A8E21F1CADAFB08B311B6A98822E285
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:{"error-type": "unsupport-type"}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 1881 x 1536, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):411223
                                                                                                                                                                                                            Entropy (8bit):7.978943691427065
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:qnkwW5Qqq6mBleCbmGfsO0Ocrxht706NrfyJ9wu0GsRgdslEDAivC8+pXHsdLzMg:qA5fqxpSif4N69jxdslIdC8Ye4+cY
                                                                                                                                                                                                            MD5:F491DA81C2232FF546EF4EE7B2F39F8C
                                                                                                                                                                                                            SHA1:888B5C99315B182B29517DAE45CAC6F91791FB40
                                                                                                                                                                                                            SHA-256:B63ED443BE672D977F823C71389FE14BC77A762681E9195C37F507EF58431456
                                                                                                                                                                                                            SHA-512:1070B88C1977D1F9F5BC96C0E5C866EBB3B3DBE27B54E6DC6311509B82510C3068A4076C9182F5DFA4BBCAE420C3C10DF7B942A219551DA425224A94AD635627
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/img/third-item-bg.e52e8561.png
                                                                                                                                                                                                            Preview:.PNG........IHDR...Y.................gAMA......a.....sRGB.........pHYs..!8..!8.E.1`....PLTE""%.-I.#K.%M..O.4A..GGpL."D.+P.*X.)R.&Jy~r."D.........................=D.bj.cf..................4<.ss....f?;.\Z.....................................C....................................................................................315................>;>.....................)&(................JEG........................~..............NT..........................TOR....;....=5...]\`.................." ....|9=...RY.....Afin...{......t..{w{...h..k.0.;.ql...IM.tk..x.$......_7..X00.....rz.....dr}...Idm..).co.....y...;O\.@D..>*!.....P."..:.f\.YV..T.&#.iegUP......kA@a..~LIta^..N....ne....x.H[.yp.m..q..[c.|$.)....X..g3.^Y.....Y1.~..pJ............H..Y....b..j.g2...8.......4..|I..X."1.......W....d../...H|.@.....(tRNS................#..i.%..MFi.................. .IDATx...v.:.D..O.....". .Ll.<{.sI'.w.Q.......^..+...@Y...PV........PV........
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 2232 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):556249
                                                                                                                                                                                                            Entropy (8bit):7.983565250445597
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:1Xxc2vxHuF/UJ91+SM0cCNedy8ETvIRcCU3gOAyNGbRe5p:3c2vWYWz3oeVET3TUNen
                                                                                                                                                                                                            MD5:7D6E956CDFDB901CD9B982E99480B45F
                                                                                                                                                                                                            SHA1:59A027609F4EBBD3417D0DBBA5C4BA5AEB1E2DC4
                                                                                                                                                                                                            SHA-256:4BBF7762D8BB1E891B83C17256B6D02BE29BBCE8903F59C1153133B64D695844
                                                                                                                                                                                                            SHA-512:E266BCE3A68053DAF1BCB732860DDB5006A777C551A0780727FC8B635041467D8E86A117212573DB1AAE6E64C11E07EEB85257D38AB0E29E5841D41AF1D607A5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/img/slogan-bg.90e8dc97.png
                                                                                                                                                                                                            Preview:.PNG........IHDR..............ZF.....pHYs..!8..!8.E.1`....sRGB.........gAMA......a...|nIDATx...].-;r....soR)....-..2........4k...H..L#.g@j....=.._.v....).......Z......X..{.*+?.OD.........p.....6...o~.....G.o>.O..K...{.....>..../....D.~..../.{.eM.CU.J...C.....P)..'..6T<.e....W...t~...../X..>..pyo)(...d..6...N.>....<..6W~.h*.v..dU>.....^.0<.E.7...y.g..YG..KUW...`e..VPg...'..I.X.Vm.z...]...U....^..^?..e..?....:Y.$W...'>.ds....G..V:....J._.......4.o|.W.~^.|.'.....Y.2$..|.#....m.Z.].=m....)......(x..g..b .+X..C.J..g....$x..k...;2C..<.f~..7...pc\..C.E.+...;.@........?..........lF..N4o..M..:..Y.F..8.Me.._....$b.+t.r...9......<(..D...K.0[.x......7..z..... .........vR...X.<2^....)..!^W..w....!......iU./...@.....b.L..9.x.`.{........b ....9........p..q.s\.>....h..N.33."l...[j......1....X.T......}..W."...'..s..#....+....-.C.V.%.bW..|O......>.S.....z.Q....^....j]>... .........:.~.'N...g........_.*.y|(S.O..Uz..>..)...UG...~......HS.!....R......W......m.l
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65462), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):70935
                                                                                                                                                                                                            Entropy (8bit):5.430529487250691
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:hMbVPfhLTXrJk2RbKaUgEKCDY3P3bgAkn8:hMRf5bi2NJhy8
                                                                                                                                                                                                            MD5:11524DF85EBD860F62B9FCF12E871306
                                                                                                                                                                                                            SHA1:00726F7883F50D46E8448C8672A8E925DEF26A20
                                                                                                                                                                                                            SHA-256:DDB778C06C7567906A7A2A8F60132EF81EB97C93BC939A83DC5B273485A4476F
                                                                                                                                                                                                            SHA-512:67344BF5F821BFC5D0DD47045E323879763F833473A6C09AD1BCF8E4C25A9A76176B3C1ACE8BFFDA1E2462E3D3BB2ACD035A2ABE977696A5B5F7581E559A5368
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://qq-web.cdn-go.cn/library/latest/qqapi/qqapi.wk.js
                                                                                                                                                                                                            Preview:!function(a,b,c){var d=b(this[a]=this[a]||{});"function"==typeof define&&(define.amd||define.cmd)?define(d):"object"==typeof module&&(module.exports=d)}("mqq",function(a,b){"use strict";function c(a,b,c){var d;for(d in b)(b.hasOwnProperty(d)&&!(d in a)||c)&&(a[d]=b[d]);return a}function d(a,b){var c,d,e,f;for(a=String(a).split("."),b=String(b).split("."),c=0,f=Math.max(a.length,b.length);c<f;c++){if(d=isFinite(a[c])&&Number(a[c])||0,e=isFinite(b[c])&&Number(b[c])||0,d<e)return-1;if(d>e)return 1}return 0}function e(b){var c=window.MQQfirebug;if(a.debuging&&c&&c.log&&"pbReport"!==b.method)try{c.log(b)}catch(a){}}function f(b,c,d,e,f){if(b&&c&&d){var g,h,i,j,k=b+"://"+c+"/"+d;if(e=e||[],!f||!Q[f]&&!window[f])for(f=null,h=0,i=e.length;h<i;h++)if(g=e[h],a.isObject(g)&&(g=g.callbackName||g.callback),g&&(Q[g]||window[g])){f=g;break}f&&(R[f]={from:"reportAPI",ns:c,method:d,uri:k,startTime:Date.now()},(j=String(f).match(/__MQQ_CALLBACK_(\d+)/))&&(R[j[1]]=R[f])),C.send(k,V)}}function g(a){var b=
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):108302
                                                                                                                                                                                                            Entropy (8bit):7.990516569046875
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:3072:v9BC9/1anKkfXksyiCCG7yo5oLy+vN77KKMeHPYlMd:l0onKkfXk2EkvZ7ZvYlMd
                                                                                                                                                                                                            MD5:C41262E97B8526AEBEC3F1C77A354927
                                                                                                                                                                                                            SHA1:B3A529CF14CC2246AB8FE93047F7E6AF0672DAA5
                                                                                                                                                                                                            SHA-256:8C8B81D685AB56F2216C71A6CC0887F9283D41DD173A20E44EDB72CD63D0C0DC
                                                                                                                                                                                                            SHA-512:AD83B3D46BC72BA920FA8DF4A0E9F18C2BCA4FF8342CEC71A582C91B277C7FC111BDF93DAED781D1F882E3EFB2E410D4E41FED4595E69B398856A04D30C92A14
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://qq-web.cdn-go.cn/im.qq.com_new/b673bd69/img/video-qq9-poster.9983927f.png.webp
                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X.... ......o..ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):49
                                                                                                                                                                                                            Entropy (8bit):4.57349453781615
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:vA6eihKyWMSz:Y6e8WMSz
                                                                                                                                                                                                            MD5:694953902603885864ECC3388D5C2BFB
                                                                                                                                                                                                            SHA1:183D31BF7F93C6ECF488F24C32992720F525085E
                                                                                                                                                                                                            SHA-256:D20D84B7545FBDE8CA7E28980FB446300A4C22D0E762A0061B66AF0B0790140E
                                                                                                                                                                                                            SHA-512:26EB1EBB1E46A0660B46C3574FF9484306E25726431D372A57C85E94086912E184CA7992C417D80DA800FEA5B0FFA68539E215C3ED2B6C39402AC994F6BBECF3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://v.qq.com/cache/wuji/object?appid=tenvideo_offline_log&schemaid=whileList&schemakey=d5dccc35902346b2bdcbcef774fefe99&include=encryptValue%2Ctype%2CerrorCode%2Crate&filter=projectId%3D%2270201%22&otype=jsonp&callback=offline_log1
                                                                                                                                                                                                            Preview:offline_log1({"data":[],"code":200,"version":-1})
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (884), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):884
                                                                                                                                                                                                            Entropy (8bit):4.796720197895307
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:gE5FxToDNhWh2YvWDEV5eX3sFnahExsc8ppVVuk+uXkiM5RnX6fhZeVdH5R8Vd:zfTycRrens0I8p5FM0hg7Qd
                                                                                                                                                                                                            MD5:C9C32C67140933F154457F782EFE24C6
                                                                                                                                                                                                            SHA1:FA94430BA284ADD795009284CD363E75D124AE6C
                                                                                                                                                                                                            SHA-256:9FC14B0D31D1DECF276CCD3B926A2BD3FFB6C7A8C019B7F7491F5567CB429D85
                                                                                                                                                                                                            SHA-512:52C0D465F099A603B9C10076FB789DB8B06CC185FF3FF3042D2B4A2B8D4FB684538461AEC66B9E055EB228F24AF2C6D6528250D0080EDDA2CFA165EDD7ED0318
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/css/chunk-vendors.120b3a4b.css
                                                                                                                                                                                                            Preview:a,address,b,blockquote,body,div,em,fieldset,form,h1,h2,h3,h4,h5,h6,html,i,iframe,img,label,legend,li,ol,p,s,span,table,tbody,td,tfoot,th,thead,tr,ul{margin:0;padding:0;border:0;font-weight:inherit;font-style:inherit;font-size:100%;font-family:-apple-system,sans-serif}ol,ul{list-style:none}a img{border:none;vertical-align:top}a{text-decoration:none}button{overflow:visible;padding:0;margin:0;border:0 none;background-color:transparent;font-family:inherit}button::-moz-focus-inner{padding:0}input,textarea{background:none;padding:0;border-radius:0;-webkit-appearance:none;font-family:inherit}input[type=password]{-webkit-text-security:disc}button:focus,input:focus,textarea:focus{outline:none}body{word-wrap:break-word}*{-webkit-tap-highlight-color:rgba(0,0,0,0)}.hybrid{-webkit-user-select:none;-moz-user-select:none;user-select:none}.hybrid a,.hybrid img{-webkit-touch-callout:none}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:y:y
                                                                                                                                                                                                            MD5:81051BCC2CF1BEDF378224B0A93E2877
                                                                                                                                                                                                            SHA1:BA8AB5A0280B953AA97435FF8946CBCBB2755A27
                                                                                                                                                                                                            SHA-256:7EB70257593DA06F682A3DDDA54A9D260D4FC514F645237F5CA74B08F8DA61A6
                                                                                                                                                                                                            SHA-512:1B302A2F1E624A5FB5AD94DDC4E5F8BFD74D26FA37512D0E5FACE303D8C40EEE0D0FFA3649F5DA43F439914D128166CB6C4774A7CAA3B174D7535451EB697B5D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://h.trace.qq.com/kv?attaid=05700050920&token=3619167286&topUrl=https%3A%2F%2Fim.qq.com%2Findex%2F&pageUrl=https%3A%2F%2Fim.qq.com%2Findex%2F&domain=im.qq.com&channel=0&from=2&version=1.15.2&platform=&kernel=origin&_dc=0.8140374945580577
                                                                                                                                                                                                            Preview:..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 378 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):43362
                                                                                                                                                                                                            Entropy (8bit):7.983299555419917
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:KK6K22eJjlP166KekTp7oq9WvXC1U1lsp/tgKxAdPPgopsO3Yplm6UTUJjRYKhJm:KKeLkTlbWvXbFK2dPPg2s4YjmdT6jRYT
                                                                                                                                                                                                            MD5:5A413BD823B2B6C7F667497FE4CCD3A0
                                                                                                                                                                                                            SHA1:4FA108E7DB38422C282F20ECF95FB8A7254746BF
                                                                                                                                                                                                            SHA-256:013B9BEBA4CB4EBB3BB5DF824BA01CA57FF7C3268447FF5D9232937C733AAF56
                                                                                                                                                                                                            SHA-512:39918B2FF79E8D232BBEF66FB197A4643A5A8263A8F0F33040C2E306F932A7DDA743514CE0143C085E000D35C7ED5FB8961464195B0A1E62838D74C5AF00839A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR...z...x.......9/....pHYs..!8..!8.E.1`....sRGB.........gAMA......a.....IDATx.....~.Q....o.{..lp/....M.S.J...........&...@.`..B.!@......5`..7.J...lY.\d...=s...o.7{.+.p....<.......fvvv......+.xn9...j.T.G...**f...._.O.lK......9M......~.=Z..n%...#....7"..S.5.b=.....j..<..h...G.<.Q..{%..{H....,.}..N.Om./i...V.....]..W9.>.}..N..RyGt..).....iN]NQ....X]f.|...F.2)i.>.....o.~.4.k.?...c..-....h..t.}[..E)-.....n.(K%?K.5ipZ.A...V..4..'H2-....2...`'...~X..y....Q''.....-.J.I..x..j.s..6\.?..V.vDr. .....-.>..&.....).....%x..x.-.w+..:..%.....-.;..L5..9....u. .J,;..2@~$.1j...iP.).L.%.9g6.3..k.<..Y..1.[9=..P...V......|.m.C..@..OW.#{..L.m{....T.>Js....[Z..z."..|...e...R....L.h@..>..G.....j*.......:.w...P...Z.....0...1p..L0.... ...^.0 . .........A..o....`..89..].Q.d...t..t.s.'^.(_...%..l..px.y.|..>.........A{...)......m[Gx..<.V. 7p.Y..x.....gm.}........9.....r.7W.....1.#@...8A=.X.zY..&u...A...w....(.(..+i.2...4.o.........eKQ..]*0.@?.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 62 x 62, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1710
                                                                                                                                                                                                            Entropy (8bit):7.815359096255759
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:+d3c0ynwMD6Oc1CRXcyDRboT1orXBLfkn:+ds0ewMuOc1eNDRgIf6
                                                                                                                                                                                                            MD5:3FAE94D642A719D2BC650BA73ED01A9A
                                                                                                                                                                                                            SHA1:E13584E4C35B7E97D2586694E6DDDAAD2D635D82
                                                                                                                                                                                                            SHA-256:1E7E5864219DC3E7B393709A5689456EB54B4EF7467AA8F87BB7BEFFE41C6611
                                                                                                                                                                                                            SHA-512:8CEB7DC97E0985514302D7EDC2F78982444D3397AB95D6478628D25FBD4DBA2BC776ECCE091D80C743F21E463E9DAE5714AF1BC08BE7E625BB8B5183AD0F0FEE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://qzonestyle.gtimg.cn/qzone/qzact/act/external/tiqq/logo.png
                                                                                                                                                                                                            Preview:.PNG........IHDR...>...>.....D.Xv....PLTE............................ .... .......................... .........$$$............MMM..4E1.8'. ....................zzxxx.ssYYY.........oooTTT<<<.....% .............r...............jjjbbbWWWCCC666...............}}sss..l..PFFF.DD..).."..................x...........v..............................hhh111'''........................................}t.ee.cc.~`..Q..D.:.**..................&........U..H.....D........8.............."...`..Z.wS.kK.bE.......................................nn.^^.ZZ.,,.".<...bIDATH..w[.P..s....XF..,AhE.b."Z,.uk..uv...{..!{orM..&..?$...$..^..(..b...F.L:VT.K.X7....L.....d.b..a.V/.>R.Y*8.#.FAV....(Z..}..:.N...A.-&^.l).x..D._O*U.0....3L...zU.. ...l...M..A\5..W.......6...#.*....72.E0.B...#.Jx..r.. .I.T+@...... .aZ.c.f.1;. .........W.w...(....j.jv.@...K..0.k...[.-X*.....$.X.E..Y.m...dS...u..D...........$.<..I7.}@S.....:|K.C.#........B*.......zK^.,.....m...F.....2xt;.#....l.......u.twF..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32
                                                                                                                                                                                                            Entropy (8bit):3.702819531114783
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:YA/JHaLWAiI+7n:YABHAWAiLn
                                                                                                                                                                                                            MD5:07AF6F1DDC7312D27CB0B3EC3C6A5F11
                                                                                                                                                                                                            SHA1:E14461D6C670B627DD5F6ECFDF493BD9B28A39B1
                                                                                                                                                                                                            SHA-256:851404A868D79418E64C0C164C587EB92B651B44DD5B0DB6544E7E797246ED7F
                                                                                                                                                                                                            SHA-512:BA3CF0F7367C2CE4D1E44353A72FB6B479926B9142B8A895FC9569EC1EC3FA0EBB844038873E76B90D93BB4FC60F65566A8E21F1CADAFB08B311B6A98822E285
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:{"error-type": "unsupport-type"}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):80
                                                                                                                                                                                                            Entropy (8bit):4.531198332810094
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:mSfeSHeSHI2A2KtkR12KvmCGG5Z:mSfVVd3VQfFwZ
                                                                                                                                                                                                            MD5:F3D441D0F20CD2706207DF135E0DA94F
                                                                                                                                                                                                            SHA1:3BFBD9D92603543EAC2C0350169A1E1A768AD332
                                                                                                                                                                                                            SHA-256:AC4108B4E0F0B67C7FE1989AD652C3E3958C6AB93E4AB643AB4DC18BF587AA3A
                                                                                                                                                                                                            SHA-512:9C68064E8C5E75B5A2C13DCE4DAA9E94DA4F95D274EF59DED2A5D75BF0468A491DE754FE6213C35A4F2C5D18686108E6027E53EAED8C9FAE6FBB16740DCDEDE9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE1LjAuNTc5MC4xMTASHgmr-FMc7cF-YBIFDQbtu_8SBQ0G7bv_EgUNBu27_xIXCa9pZ80y5irREgUNBu27_xIFDQbtu_8SEAn9dg8S3dslBhIFDQbtu_8=?alt=proto
                                                                                                                                                                                                            Preview:ChsKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKEgoHDQbtu/8aAAoHDQbtu/8aAAoJCgcNBu27/xoA
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (64998)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):66910
                                                                                                                                                                                                            Entropy (8bit):5.347396594531014
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:7FPRaF5i/SKHvzY6rl0WqEjHzT9VffWEUfPsFBK1zunml52VKQFdkFL:BA8zlbzT9VfOEQPsFB5mKV3dML
                                                                                                                                                                                                            MD5:EC5E6495273D12B17D3AED976CEF2A40
                                                                                                                                                                                                            SHA1:FC90EF23D5F2D25DA35ED93BB5FC18A8EB8B8399
                                                                                                                                                                                                            SHA-256:0B108866FCAFECF39B0CF4E4193E3E1F4FA3230EC9D1D38F49680320FF7C67A6
                                                                                                                                                                                                            SHA-512:2FBEDE82B6C30F4181CEE1C8629D59C36B8F7C3E99F43362F74D05ECDBF24A79BCF92776A27C3CAF819996D9B13F3C755B1D527566DECA33FCF90680A13B98C5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://cdn-go.cn/aegis/aegis-sdk/latest/aegis.min.js
                                                                                                                                                                                                            Preview:/**. * ==========================================================================. * @tencent/aegis-web-sdk@1.41.8 (c) 2023 TencentCloud Real User Monitoring.. * Author pumpkincai.. * Last Release Time Mon Sep 11 2023 09:53:57 GMT+0800 (GMT+08:00).. * Released under the MIT License.. * Thanks for supporting RUM & Aegis!. * ==========================================================================. **/.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).Aegis=t()}(this,function(){"use strict";var _,j;function H(e){this.name="__st"+(1e9*Math.random()>>>0)+_+"__",null!=e&&e.forEach(this.add,this),_+=1}Array.prototype.find||Object.defineProperty(Array.prototype,"find",{configurable:!0,writable:!0,value:function(e){if(null===this)throw new TypeError('"this" is null or not defined');var t=Object(this),n=t.length>>>0;if("function"!=typeof e)throw new TypeEr
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):28
                                                                                                                                                                                                            Entropy (8bit):3.8073549220576046
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:HeSHmn:HVmn
                                                                                                                                                                                                            MD5:2F1B7ECD11027A3EB456F564D2285918
                                                                                                                                                                                                            SHA1:7D556814804D309B847296EB929A8702DD7FA5EC
                                                                                                                                                                                                            SHA-256:5ABCE29EB96232BBD0A5C279F657CB029C418CAB6614ADD54D0844C4CEA6D435
                                                                                                                                                                                                            SHA-512:A125EF654538E41C8FBFF150389B0011C77DD84E089FE0BD14D1F22CA72D619B0EA801E958DCEB642A7AFA1F80A05D375DAF81174F172F482F520475E8F601F3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE1LjAuNTc5MC4xMTASFwmvaWfNMuYq0RIFDQbtu_8SBQ0G7bv_?alt=proto
                                                                                                                                                                                                            Preview:ChIKBw0G7bv/GgAKBw0G7bv/GgA=
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):25393
                                                                                                                                                                                                            Entropy (8bit):7.975344734008277
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:ms8YWEWWhxpiYIUvVNubHSTtMxmY1m8r3cVdnjjbeqRRI73POG8opzphDLupurpz:4op/H0H1x5micrvRRI7oaDLupkSk
                                                                                                                                                                                                            MD5:83E8B2F0F282E271EB9216F227EA0D54
                                                                                                                                                                                                            SHA1:5590E817B200BF2E27503E6C0F629F3722108E93
                                                                                                                                                                                                            SHA-256:9B1D79EA17F15878654FA4AF07696CA1D02E61C398196F26729F7ED785A080DC
                                                                                                                                                                                                            SHA-512:E796455CD041114B10BEE215224BEA29EBF673DDE5609DAAFDF74449A67F2CB9CA0085EBA26514A6851923C19677736A8FFD8FD7FA3A54DAD365E3E9B258C618
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:............ ..c.......PNG........IHDR.............\r.f..b.IDATx..Io.....;..w.II.T.l.}.^..f.]..l.......0<0P....#..B..=*....p...w..R*.T.....mDl.V.8.).J.<$...O......._.#G..9r..#G..9r..#G..9r..#G..9r..#G..9r..#G..9r..#G..9r.Xl....9>.u..M}d..s{..l2.'...}...Z..../..0.......R....p.._c...Ev.c...[.....If...4.X.[.........P..@.X.....C%..A.V..9V...g.z....C..t..A.. ~....>h9....n....tE..]........T.b..2[.T....q..`._...6.7+.}..8.o..c...".FH#.?+.YdM......n..T..J^DV.*.@..&..o..u.x...........`.....N.Y...!1....d..q..9.....f.!B[..&../#+.J.X.....W....~.G.....E...D.......V3....c}>$..p.l...r..k...\..>X.5.........z..<.6.B(...].OF.NF..ge?."..c?..C/..|$ @H.j.....w.a...:.....I.........>.._G..U...n........]..r.D.`[_A.!.:..c.1...Y..mb..H.B.f.&...A..A*.....M_%u.5..)........?B.......m...v..#.8r..5#....6.g..7._.O."X..+..........i....0..U......5...n..3B.$....9.\..._B.....>......D.....e<...E.<...S..#..h...|."...,.b..n..#j....[....C..1...... ..,..;K....!..!..9x..5..A.Y.E..+..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 108 x 108, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9795
                                                                                                                                                                                                            Entropy (8bit):7.975949098924276
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:A4QKjEC1BdAhbzxcFKBk+5YSrhQXbdvWL6PFEzy56zx9atBN0dSXZ3N5:A4ZgC1BdAhWFwpabdxP76V9spd5
                                                                                                                                                                                                            MD5:6A71B4AA1E92C96684733FCC357020BC
                                                                                                                                                                                                            SHA1:935C777F80A1FFFEB586BBF801D36000AA0BE90E
                                                                                                                                                                                                            SHA-256:1A9018F9C3B728A2C0B321E566218C2E93A320329FD3255F2F656D4C5896EB63
                                                                                                                                                                                                            SHA-512:ACF3BDF58223C2F684651E6F9E5D1FF5666FBA366C0765C7A9B8305963300CC3884A6366511453E6F04C1EC0CA5E6BA24AC87E41D1C2DACD8DE8512D0B70B46C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR...l...l......fW.....pHYs..!8..!8.E.1`....sRGB.........gAMA......a...%.IDATx..}..].u.....i....* ... d.!....M......l?.^l'./..q......v ..6.P. t..S$Q..H..H3#i.[O.;k.s..h.....0....s...W.W9..4I.4I.4I.4I.4I#..1...V.W.2K......?....`.z`..'..q..&@....`...F.><.....|C....L...../....o../..........[...+.Ny.{g...1..1..c...7....i...s.....~m.Iy..=...8.o.!.pA.].D......#OM...$.L..?............2...v.p.`[......xd...O...^.Xe/.5hB.v...w.}......C.)~l......q#._.6;;..8..G..Q..G..\..{....8.FL......W..)..`...x..\o..F.....?Z../.1..3...;...r.v....-u.^..0....z>...81Uj.~.$.5.\..w#A1.E..].1l............d.......R..z.-..&+.0.9...3......m..Gr..d......"..2.................PI...D...E..@.:~..I1.onr.'...>.."L.U.a......o;....uWxU.x..... .*..?...W.}..3.(.....Dx...iGc.ej.y...d.j..m.o.....w.\.;.._|..V0...PE...{..^.......K-I....00td...ru0esFc......y..8........Q.C.....tA.........g.@...N{..Z......n...rPa....B.....g;.u.]..I..2..>]...@....o.%gc.#*1..?F:0Q..".Q.....m..04.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):25393
                                                                                                                                                                                                            Entropy (8bit):7.975344734008277
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:ms8YWEWWhxpiYIUvVNubHSTtMxmY1m8r3cVdnjjbeqRRI73POG8opzphDLupurpz:4op/H0H1x5micrvRRI7oaDLupkSk
                                                                                                                                                                                                            MD5:83E8B2F0F282E271EB9216F227EA0D54
                                                                                                                                                                                                            SHA1:5590E817B200BF2E27503E6C0F629F3722108E93
                                                                                                                                                                                                            SHA-256:9B1D79EA17F15878654FA4AF07696CA1D02E61C398196F26729F7ED785A080DC
                                                                                                                                                                                                            SHA-512:E796455CD041114B10BEE215224BEA29EBF673DDE5609DAAFDF74449A67F2CB9CA0085EBA26514A6851923C19677736A8FFD8FD7FA3A54DAD365E3E9B258C618
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://qq-web.cdn-go.cn//im.qq.com_new/7bce6d6d/asset/favicon.ico
                                                                                                                                                                                                            Preview:............ ..c.......PNG........IHDR.............\r.f..b.IDATx..Io.....;..w.II.T.l.}.^..f.]..l.......0<0P....#..B..=*....p...w..R*.T.....mDl.V.8.).J.<$...O......._.#G..9r..#G..9r..#G..9r..#G..9r..#G..9r..#G..9r..#G..9r.Xl....9>.u..M}d..s{..l2.'...}...Z..../..0.......R....p.._c...Ev.c...[.....If...4.X.[.........P..@.X.....C%..A.V..9V...g.z....C..t..A.. ~....>h9....n....tE..]........T.b..2[.T....q..`._...6.7+.}..8.o..c...".FH#.?+.YdM......n..T..J^DV.*.@..&..o..u.x...........`.....N.Y...!1....d..q..9.....f.!B[..&../#+.J.X.....W....~.G.....E...D.......V3....c}>$..p.l...r..k...\..>X.5.........z..<.6.B(...].OF.NF..ge?."..c?..C/..|$ @H.j.....w.a...:.....I.........>.._G..U...n........]..r.D.`[_A.!.:..c.1...Y..mb..H.B.f.&...A..A*.....M_%u.5..)........?B.......m...v..#.8r..5#....6.g..7._.O."X..+..........i....0..U......5...n..3B.$....9.\..._B.....>......D.....e<...E.<...S..#..h...|."...,.b..n..#j....[....C..1...... ..,..;K....!..!..9x..5..A.Y.E..+..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (45758), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):45758
                                                                                                                                                                                                            Entropy (8bit):6.171745179832864
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:wmLtmPgRUe+BO4AczfO4Y17L0qIQ1aogta9TC99SLjYvo/Lfef7Uoiku3XrvJ:wsmYqe+Q4rzfsBia9TC99SLFNlJ
                                                                                                                                                                                                            MD5:3DC7C5EDAA5F1E237F55BB6F279AAFB9
                                                                                                                                                                                                            SHA1:A59B294208D70AC0A98019F1D4F130B6A5F53762
                                                                                                                                                                                                            SHA-256:303D9911589412339BC09C2607C213EEB7B172FFA88E53FD7AF0A706B1AA2A1C
                                                                                                                                                                                                            SHA-512:5E29E1A45983BFAFD51113D95D0D2A32DC37A892E90F5981CB52057AC9AC72707E1CE4B31740E891555E9D78D1EC6718C3606441D624F48DBE7D5329CAAA1A64
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/js/mobile.c2029755.js
                                                                                                                                                                                                            Preview:!function(){"use strict";var e,n={7728:function(e,n,i){i(6992),i(8674),i(7727);var t=i(5010),o=(i(4916),i(5306),i(4765),i(9653),i(3396)),r=i(6623),a=i(5678),c=(i(2222),i(4870)),u=i(7139),s=i(5082),A=(i(1539),function(){var e={hour:-999,ignoreDangerousSet:!0,path:"/"};[{name:"uin",domain:"qq.com"},{name:"skey",domain:"qq.com"},{name:"uin",domain:"im.qq.com"},{name:"p_uin",domain:"qq.com"},{name:"p_uin",domain:"im.qq.com"},{name:"p_uin",domain:".im.qq.com"},{name:"p_skey",domain:"im.qq.com"}].forEach((function(n){var i=n.name,t=n.domain;a.cookie.set(i,"",(0,s.Z)({domain:t},e))}))}),l=JSON.parse('[{"name":"TIM","intro":"\u4e13\u6ce8\u56e2\u961f\u6c9f\u901a\u534f\u4f5c","icon":"https://qq-web.cdn-go.cn/im.qq.com_new/ca985481/img/product-tim.859a46a4.png","link":"https://office.qq.com/"},{"name":"\u817e\u8baf\u6587\u6863","intro":"\u53ef\u591a\u4eba\u534f\u4f5c\u7684\u5728\u7ebf\u6587\u6863","icon":"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAGwAAABsCAYAAACPZlfNAAAACXBIWXMAACE4AAAhOAFFlj
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):108302
                                                                                                                                                                                                            Entropy (8bit):7.990516569046875
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:3072:v9BC9/1anKkfXksyiCCG7yo5oLy+vN77KKMeHPYlMd:l0onKkfXk2EkvZ7ZvYlMd
                                                                                                                                                                                                            MD5:C41262E97B8526AEBEC3F1C77A354927
                                                                                                                                                                                                            SHA1:B3A529CF14CC2246AB8FE93047F7E6AF0672DAA5
                                                                                                                                                                                                            SHA-256:8C8B81D685AB56F2216C71A6CC0887F9283D41DD173A20E44EDB72CD63D0C0DC
                                                                                                                                                                                                            SHA-512:AD83B3D46BC72BA920FA8DF4A0E9F18C2BCA4FF8342CEC71A582C91B277C7FC111BDF93DAED781D1F882E3EFB2E410D4E41FED4595E69B398856A04D30C92A14
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X.... ......o..ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Entropy (8bit):6.247001094811594
                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                            File name:SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            File size:729'088 bytes
                                                                                                                                                                                                            MD5:615b2d6b3df0ede92432f7479b0518d5
                                                                                                                                                                                                            SHA1:ad9625c26caa45a90d1671383b7e8be3b7dfe09f
                                                                                                                                                                                                            SHA256:f4a1731a380f00127773af5341c55858bd908f69548185136aa4cb3076ad2add
                                                                                                                                                                                                            SHA512:aa7af78b94c459c1451989a5ec0fb3d7b6014b33272d15f9b40cbc1a61e62bcc57998dd12c82d932b8e8065a96244bc519e59657c718f8d7daf96802b141e01f
                                                                                                                                                                                                            SSDEEP:6144:KBbBjp56OYJH4dTOsL5jLtv1jUyL4HzaIytwYHrc1NipWrZVZx3oAosU0D+6bBiE:KBbN/9a4dy8d1jUykcQTi4rZVXoAPNuE
                                                                                                                                                                                                            TLSH:DEF49E16B6C280F6D225153009ABEB79AA76E7061F15CFC3D394DE2C1DB61819D3B23E
                                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......w...3...3...3...H...0...........e.......Q...$...3...l.......Z...................3...........2...Rich3...................PE..L..
                                                                                                                                                                                                            Icon Hash:0000000000000000
                                                                                                                                                                                                            Entrypoint:0x460470
                                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                                            Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                                                                                            DLL Characteristics:
                                                                                                                                                                                                            Time Stamp:0x4E9A9F7D [Sun Oct 16 09:10:21 2011 UTC]
                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                            OS Version Major:4
                                                                                                                                                                                                            OS Version Minor:0
                                                                                                                                                                                                            File Version Major:4
                                                                                                                                                                                                            File Version Minor:0
                                                                                                                                                                                                            Subsystem Version Major:4
                                                                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                                                                            Import Hash:3c666a5030747cd1abc3d971de28f540
                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                            push FFFFFFFFh
                                                                                                                                                                                                            push 0048F300h
                                                                                                                                                                                                            push 00465014h
                                                                                                                                                                                                            mov eax, dword ptr fs:[00000000h]
                                                                                                                                                                                                            push eax
                                                                                                                                                                                                            mov dword ptr fs:[00000000h], esp
                                                                                                                                                                                                            sub esp, 58h
                                                                                                                                                                                                            push ebx
                                                                                                                                                                                                            push esi
                                                                                                                                                                                                            push edi
                                                                                                                                                                                                            mov dword ptr [ebp-18h], esp
                                                                                                                                                                                                            call dword ptr [00483350h]
                                                                                                                                                                                                            xor edx, edx
                                                                                                                                                                                                            mov dl, ah
                                                                                                                                                                                                            mov dword ptr [004BD118h], edx
                                                                                                                                                                                                            mov ecx, eax
                                                                                                                                                                                                            and ecx, 000000FFh
                                                                                                                                                                                                            mov dword ptr [004BD114h], ecx
                                                                                                                                                                                                            shl ecx, 08h
                                                                                                                                                                                                            add ecx, edx
                                                                                                                                                                                                            mov dword ptr [004BD110h], ecx
                                                                                                                                                                                                            shr eax, 10h
                                                                                                                                                                                                            mov dword ptr [004BD10Ch], eax
                                                                                                                                                                                                            push 00000001h
                                                                                                                                                                                                            call 00007F18CC66B016h
                                                                                                                                                                                                            pop ecx
                                                                                                                                                                                                            test eax, eax
                                                                                                                                                                                                            jne 00007F18CC66653Ah
                                                                                                                                                                                                            push 0000001Ch
                                                                                                                                                                                                            call 00007F18CC6665F8h
                                                                                                                                                                                                            pop ecx
                                                                                                                                                                                                            call 00007F18CC66ADC1h
                                                                                                                                                                                                            test eax, eax
                                                                                                                                                                                                            jne 00007F18CC66653Ah
                                                                                                                                                                                                            push 00000010h
                                                                                                                                                                                                            call 00007F18CC6665E7h
                                                                                                                                                                                                            pop ecx
                                                                                                                                                                                                            xor esi, esi
                                                                                                                                                                                                            mov dword ptr [ebp-04h], esi
                                                                                                                                                                                                            call 00007F18CC66ABEFh
                                                                                                                                                                                                            call dword ptr [00483374h]
                                                                                                                                                                                                            mov dword ptr [004BE824h], eax
                                                                                                                                                                                                            call 00007F18CC66AAADh
                                                                                                                                                                                                            mov dword ptr [004BD0D4h], eax
                                                                                                                                                                                                            call 00007F18CC66A856h
                                                                                                                                                                                                            call 00007F18CC66A798h
                                                                                                                                                                                                            call 00007F18CC669847h
                                                                                                                                                                                                            mov dword ptr [ebp-30h], esi
                                                                                                                                                                                                            lea eax, dword ptr [ebp-5Ch]
                                                                                                                                                                                                            push eax
                                                                                                                                                                                                            call dword ptr [00483300h]
                                                                                                                                                                                                            call 00007F18CC66A729h
                                                                                                                                                                                                            mov dword ptr [ebp-64h], eax
                                                                                                                                                                                                            test byte ptr [ebp-30h], 00000001h
                                                                                                                                                                                                            je 00007F18CC666538h
                                                                                                                                                                                                            movzx eax, word ptr [ebp+00h]
                                                                                                                                                                                                            Programming Language:
                                                                                                                                                                                                            • [C++] VS98 (6.0) SP6 build 8804
                                                                                                                                                                                                            • [ C ] VS98 (6.0) SP6 build 8804
                                                                                                                                                                                                            • [C++] VS98 (6.0) build 8168
                                                                                                                                                                                                            • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x98be00x118.rdata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xbf0000x51b8.rsrc
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x830000x760.rdata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                            .text0x10000x811a30x82000False0.5367337740384616data6.529464209996743IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            .rdata0x830000x1813e0x19000False0.2768359375data4.145776160958038IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            .data0x9c0000x228280x10000False0.31060791015625data4.974641895114284IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                            .rsrc0xbf0000x51b80x6000False0.2838948567708333data4.862879676717017IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                            TEXTINCLUDE0xbfb540xbASCII text, with no line terminatorsChineseChina1.7272727272727273
                                                                                                                                                                                                            TEXTINCLUDE0xbfb600x16dataChineseChina1.3636363636363635
                                                                                                                                                                                                            TEXTINCLUDE0xbfb780x151C source, ASCII text, with CRLF line terminatorsChineseChina0.6201780415430267
                                                                                                                                                                                                            RT_CURSOR0xbfccc0x134dataChineseChina0.5811688311688312
                                                                                                                                                                                                            RT_CURSOR0xbfe000x134Targa image data - Map 64 x 65536 x 1 +32 "\001"ChineseChina0.37662337662337664
                                                                                                                                                                                                            RT_CURSOR0xbff340x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"ChineseChina0.4805194805194805
                                                                                                                                                                                                            RT_CURSOR0xc00680xb4Targa image data - Map 32 x 65536 x 1 +16 "\001"ChineseChina0.7
                                                                                                                                                                                                            RT_BITMAP0xc011c0x248Device independent bitmap graphic, 64 x 15 x 4, image size 480ChineseChina0.3407534246575342
                                                                                                                                                                                                            RT_BITMAP0xc03640x144Device independent bitmap graphic, 33 x 11 x 4, image size 220ChineseChina0.4444444444444444
                                                                                                                                                                                                            RT_BITMAP0xc04a80x158Device independent bitmap graphic, 20 x 20 x 4, image size 240, resolution 3780 x 3780 px/mChineseChina0.26453488372093026
                                                                                                                                                                                                            RT_BITMAP0xc06000x158Device independent bitmap graphic, 20 x 20 x 4, image size 240, resolution 3780 x 3780 px/mChineseChina0.2616279069767442
                                                                                                                                                                                                            RT_BITMAP0xc07580x158Device independent bitmap graphic, 20 x 20 x 4, image size 240, resolution 3780 x 3780 px/mChineseChina0.2441860465116279
                                                                                                                                                                                                            RT_BITMAP0xc08b00x158Device independent bitmap graphic, 20 x 20 x 4, image size 240, resolution 3780 x 3780 px/mChineseChina0.24709302325581395
                                                                                                                                                                                                            RT_BITMAP0xc0a080x158Device independent bitmap graphic, 20 x 20 x 4, image size 240, resolution 3780 x 3780 px/mChineseChina0.2238372093023256
                                                                                                                                                                                                            RT_BITMAP0xc0b600x158Device independent bitmap graphic, 20 x 20 x 4, image size 240ChineseChina0.19476744186046513
                                                                                                                                                                                                            RT_BITMAP0xc0cb80x158Device independent bitmap graphic, 20 x 20 x 4, image size 240ChineseChina0.20930232558139536
                                                                                                                                                                                                            RT_BITMAP0xc0e100x158Device independent bitmap graphic, 20 x 20 x 4, image size 240ChineseChina0.18895348837209303
                                                                                                                                                                                                            RT_BITMAP0xc0f680x5e4Device independent bitmap graphic, 70 x 39 x 4, image size 1404ChineseChina0.34615384615384615
                                                                                                                                                                                                            RT_BITMAP0xc154c0xb8Device independent bitmap graphic, 12 x 10 x 4, image size 80ChineseChina0.44565217391304346
                                                                                                                                                                                                            RT_BITMAP0xc16040x16cDevice independent bitmap graphic, 39 x 13 x 4, image size 260ChineseChina0.28296703296703296
                                                                                                                                                                                                            RT_BITMAP0xc17700x144Device independent bitmap graphic, 33 x 11 x 4, image size 220ChineseChina0.37962962962962965
                                                                                                                                                                                                            RT_ICON0xc18b40x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640ChineseChina0.26344086021505375
                                                                                                                                                                                                            RT_ICON0xc1b9c0x128Device independent bitmap graphic, 16 x 32 x 4, image size 192ChineseChina0.41216216216216217
                                                                                                                                                                                                            RT_ICON0xc1cc40x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors0.44147398843930635
                                                                                                                                                                                                            RT_MENU0xc222c0xcdataChineseChina1.5
                                                                                                                                                                                                            RT_MENU0xc22380x284dataChineseChina0.5
                                                                                                                                                                                                            RT_DIALOG0xc24bc0x98dataChineseChina0.7171052631578947
                                                                                                                                                                                                            RT_DIALOG0xc25540x17adataChineseChina0.5185185185185185
                                                                                                                                                                                                            RT_DIALOG0xc26d00xfadataChineseChina0.696
                                                                                                                                                                                                            RT_DIALOG0xc27cc0xeadataChineseChina0.6239316239316239
                                                                                                                                                                                                            RT_DIALOG0xc28b80x8aedataChineseChina0.39603960396039606
                                                                                                                                                                                                            RT_DIALOG0xc31680xb2dataChineseChina0.7359550561797753
                                                                                                                                                                                                            RT_DIALOG0xc321c0xccdataChineseChina0.7647058823529411
                                                                                                                                                                                                            RT_DIALOG0xc32e80xb2dataChineseChina0.6629213483146067
                                                                                                                                                                                                            RT_DIALOG0xc339c0xe2dataChineseChina0.6637168141592921
                                                                                                                                                                                                            RT_DIALOG0xc34800x18cdataChineseChina0.5227272727272727
                                                                                                                                                                                                            RT_STRING0xc360c0x50dataChineseChina0.85
                                                                                                                                                                                                            RT_STRING0xc365c0x2cdataChineseChina0.5909090909090909
                                                                                                                                                                                                            RT_STRING0xc36880x78dataChineseChina0.925
                                                                                                                                                                                                            RT_STRING0xc37000x1c4dataChineseChina0.8141592920353983
                                                                                                                                                                                                            RT_STRING0xc38c40x12adataChineseChina0.5201342281879194
                                                                                                                                                                                                            RT_STRING0xc39f00x146dataChineseChina0.6288343558282209
                                                                                                                                                                                                            RT_STRING0xc3b380x40dataChineseChina0.65625
                                                                                                                                                                                                            RT_STRING0xc3b780x64dataChineseChina0.73
                                                                                                                                                                                                            RT_STRING0xc3bdc0x1d8dataChineseChina0.6758474576271186
                                                                                                                                                                                                            RT_STRING0xc3db40x114dataChineseChina0.6376811594202898
                                                                                                                                                                                                            RT_STRING0xc3ec80x24dataChineseChina0.4444444444444444
                                                                                                                                                                                                            RT_GROUP_CURSOR0xc3eec0x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.25
                                                                                                                                                                                                            RT_GROUP_CURSOR0xc3f000x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.25
                                                                                                                                                                                                            RT_GROUP_CURSOR0xc3f140x22Lotus unknown worksheet or configuration, revision 0x2ChineseChina1.0294117647058822
                                                                                                                                                                                                            RT_GROUP_ICON0xc3f380x14data1.25
                                                                                                                                                                                                            RT_GROUP_ICON0xc3f4c0x14dataChineseChina1.2
                                                                                                                                                                                                            RT_GROUP_ICON0xc3f600x14dataChineseChina1.25
                                                                                                                                                                                                            RT_VERSION0xc3f740x244dataChineseChina0.5793103448275863
                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                            KERNEL32.dlllstrcmpiA, GetThreadLocale, SetEndOfFile, UnlockFile, LockFile, FlushFileBuffers, SetFilePointer, GetCurrentProcess, DuplicateHandle, lstrcpynA, SetLastError, FileTimeToLocalFileTime, FileTimeToSystemTime, FormatMessageA, LocalFree, MultiByteToWideChar, WideCharToMultiByte, InterlockedDecrement, SetStdHandle, IsBadCodePtr, IsBadReadPtr, CompareStringW, CompareStringA, SetUnhandledExceptionFilter, GetStringTypeW, GetStringTypeA, IsBadWritePtr, VirtualAlloc, LCMapStringW, LCMapStringA, SetEnvironmentVariableA, VirtualFree, HeapCreate, HeapDestroy, GetEnvironmentVariableA, GetFileType, GetStdHandle, SetHandleCount, GetEnvironmentStringsW, GetEnvironmentStrings, FreeEnvironmentStringsW, FreeEnvironmentStringsA, UnhandledExceptionFilter, GetACP, CreateSemaphoreA, ResumeThread, ReleaseSemaphore, EnterCriticalSection, LeaveCriticalSection, GetProfileStringA, WriteFile, ReadFile, GetLastError, WaitForMultipleObjects, CreateFileA, SetEvent, FindResourceA, LoadResource, LockResource, GetModuleFileNameA, GetCurrentThreadId, ExitProcess, GlobalSize, GlobalFree, DeleteCriticalSection, InitializeCriticalSection, lstrcatA, WinExec, lstrcpyA, FindNextFileA, GlobalReAlloc, HeapFree, HeapReAlloc, GetProcessHeap, HeapAlloc, GetUserDefaultLCID, GetFullPathNameA, FreeLibrary, LoadLibraryA, lstrlenA, lstrlenW, GetVersionExA, WritePrivateProfileStringA, CreateThread, CreateEventA, Sleep, GlobalAlloc, GlobalLock, GlobalUnlock, FindFirstFileA, FindClose, HeapSize, TerminateProcess, GetLocalTime, GetSystemTime, GetTimeZoneInformation, RaiseException, RtlUnwind, GetStartupInfoA, GetOEMCP, GetCPInfo, GetProcessVersion, SetErrorMode, GlobalFlags, GetCurrentThread, GetFileTime, GetFileSize, TlsGetValue, LocalReAlloc, TlsSetValue, TlsFree, GetFileAttributesA, CopyFileA, SetCurrentDirectoryA, GlobalHandle, TlsAlloc, LocalAlloc, lstrcmpA, GetVersion, GlobalGetAtomNameA, GlobalAddAtomA, GlobalFindAtomA, GlobalDeleteAtom, GetVolumeInformationA, GetModuleHandleA, GetProcAddress, MulDiv, GetCommandLineA, GetTickCount, WaitForSingleObject, CloseHandle, InterlockedIncrement
                                                                                                                                                                                                            USER32.dllSetClipboardData, EmptyClipboard, GetSystemMetrics, GetCursorPos, MessageBoxA, MessageBeep, SetWindowPos, SendMessageA, DestroyCursor, SetParent, IsWindow, OpenClipboard, GetTopWindow, GetParent, GetFocus, GetClientRect, InvalidateRect, ValidateRect, UpdateWindow, GetClipboardData, CloseClipboard, wsprintfA, EqualRect, GetWindowRect, SetForegroundWindow, DestroyMenu, PostMessageA, IsChild, ReleaseDC, IsRectEmpty, FillRect, GetDC, SetCursor, LoadCursorA, SetCursorPos, SetActiveWindow, GetSysColor, SetWindowLongA, GetWindowLongA, RedrawWindow, EnableWindow, IsWindowVisible, OffsetRect, PtInRect, DestroyIcon, IntersectRect, SetRect, InflateRect, SetScrollPos, SetScrollRange, GetScrollRange, SetCapture, GetCapture, SystemParametersInfoA, TranslateMessage, LoadIconA, DrawFrameControl, DrawEdge, DrawFocusRect, WindowFromPoint, GetMessageA, DispatchMessageA, SetRectEmpty, RegisterClipboardFormatA, CreateIconFromResourceEx, CreateIconFromResource, DrawIconEx, CreatePopupMenu, AppendMenuA, ModifyMenuA, CreateMenu, CreateAcceleratorTableA, GetDlgCtrlID, GetSubMenu, EnableMenuItem, ClientToScreen, EnumDisplaySettingsA, LoadImageA, ShowWindow, IsWindowEnabled, TranslateAcceleratorA, GetKeyState, CopyAcceleratorTableA, PostQuitMessage, IsZoomed, GetWindowTextA, GetWindowTextLengthA, CharUpperA, GetWindowDC, BeginPaint, EndPaint, TabbedTextOutA, DrawTextA, GrayStringA, GetDlgItem, DestroyWindow, CreateDialogIndirectParamA, EndDialog, GetNextDlgTabItem, GetWindowPlacement, RegisterWindowMessageA, GetForegroundWindow, GetLastActivePopup, GetMessageTime, RemovePropA, CallWindowProcA, GetPropA, UnhookWindowsHookEx, SetPropA, GetClassLongA, CallNextHookEx, SetWindowsHookExA, CreateWindowExA, GetMenuItemID, GetMenuItemCount, RegisterClassA, GetScrollPos, AdjustWindowRectEx, MapWindowPoints, SendDlgItemMessageA, UnregisterClassA, ScrollWindowEx, IsDialogMessageA, SetWindowTextA, MoveWindow, CheckMenuItem, SetMenuItemBitmaps, GetMenuState, GetMenuCheckMarkDimensions, GetClassNameA, GetDesktopWindow, CharNextA, SetWindowContextHelpId, MapDialogRect, LoadStringA, GetSysColorBrush, GetNextDlgGroupItem, PostThreadMessageA, GetSystemMenu, DeleteMenu, GetClassInfoA, DefWindowProcA, GetMenu, SetMenu, PeekMessageA, IsIconic, SetFocus, GetActiveWindow, GetWindow, DestroyAcceleratorTable, SetWindowRgn, GetMessagePos, ScreenToClient, ChildWindowFromPointEx, CopyRect, LoadBitmapA, WinHelpA, KillTimer, SetTimer, ReleaseCapture
                                                                                                                                                                                                            GDI32.dllSetStretchBltMode, GetClipRgn, CreatePolygonRgn, SelectClipRgn, DeleteObject, CreateDIBitmap, GetSystemPaletteEntries, CreatePalette, StretchBlt, SelectPalette, RealizePalette, GetDIBits, GetWindowExtEx, GetViewportOrgEx, GetWindowOrgEx, BeginPath, EndPath, PathToRegion, CreateEllipticRgn, CreateRoundRectRgn, GetTextColor, GetBkMode, GetBkColor, GetROP2, GetStretchBltMode, GetPolyFillMode, CreateCompatibleBitmap, CreateDCA, CreateBitmap, SelectObject, CreatePen, FillRgn, CreateRectRgn, CombineRgn, CreateSolidBrush, CreateFontIndirectA, GetStockObject, GetObjectA, EndPage, EndDoc, DeleteDC, StartDocA, StartPage, BitBlt, CreateCompatibleDC, Ellipse, Rectangle, LPtoDP, DPtoLP, GetCurrentObject, RoundRect, GetTextExtentPoint32A, GetDeviceCaps, SaveDC, RestoreDC, SetBkMode, SetPolyFillMode, SetROP2, SetTextColor, SetMapMode, SetViewportOrgEx, OffsetViewportOrgEx, SetViewportExtEx, ScaleViewportExtEx, SetWindowOrgEx, SetWindowExtEx, ScaleWindowExtEx, GetClipBox, ExcludeClipRect, MoveToEx, LineTo, CreateRectRgnIndirect, SetBkColor, PatBlt, GetMapMode, GetTextMetricsA, Escape, ExtTextOutA, TextOutA, RectVisible, PtVisible, GetViewportExtEx, ExtSelectClipRgn
                                                                                                                                                                                                            WINMM.dllmidiStreamRestart, midiStreamClose, midiOutReset, midiStreamStop, midiStreamOut, midiOutPrepareHeader, midiStreamProperty, midiStreamOpen, midiOutUnprepareHeader, waveOutOpen, waveOutGetNumDevs, waveOutClose, waveOutReset, waveOutPause, waveOutWrite, waveOutPrepareHeader, waveOutUnprepareHeader
                                                                                                                                                                                                            WINSPOOL.DRVClosePrinter, DocumentPropertiesA, OpenPrinterA
                                                                                                                                                                                                            ADVAPI32.dllRegCreateKeyExA, RegCloseKey, RegOpenKeyExA, RegSetValueExA, RegCreateKeyA, RegQueryValueA
                                                                                                                                                                                                            SHELL32.dllShellExecuteA, Shell_NotifyIconA
                                                                                                                                                                                                            ole32.dllCreateILockBytesOnHGlobal, CoFreeUnusedLibraries, CoRegisterMessageFilter, CoRevokeClassObject, OleFlushClipboard, OleIsCurrentClipboard, StgCreateDocfileOnILockBytes, StgOpenStorageOnILockBytes, CoGetClassObject, CoTaskMemAlloc, CLSIDFromProgID, OleInitialize, OleUninitialize, CLSIDFromString, CoCreateInstance, OleRun, CoTaskMemFree
                                                                                                                                                                                                            OLEAUT32.dllSafeArrayCreate, RegisterTypeLib, LHashValOfNameSys, LoadTypeLib, OleCreateFontIndirect, UnRegisterTypeLib, SysFreeString, VariantInit, VariantCopyInd, SafeArrayAccessData, SafeArrayUnaccessData, SafeArrayGetDim, SafeArrayGetLBound, SafeArrayGetUBound, VariantChangeType, VariantClear, VariantCopy, SafeArrayGetElemsize, SysAllocStringByteLen, SysAllocStringLen, SysStringLen, VariantTimeToSystemTime, SysAllocString
                                                                                                                                                                                                            COMCTL32.dllImageList_Destroy
                                                                                                                                                                                                            oledlg.dll
                                                                                                                                                                                                            WS2_32.dllrecv, getpeername, accept, recvfrom, WSAAsyncSelect, closesocket, WSACleanup, ioctlsocket, inet_ntoa
                                                                                                                                                                                                            comdlg32.dllGetOpenFileNameA, ChooseColorA, GetSaveFileNameA, GetFileTitleA
                                                                                                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                            ChineseChina
                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Sep 17, 2023 18:45:00.217154980 CEST49698443192.168.2.823.0.174.112
                                                                                                                                                                                                            Sep 17, 2023 18:45:00.217175007 CEST49697443192.168.2.823.0.174.112
                                                                                                                                                                                                            Sep 17, 2023 18:45:00.217175961 CEST49691443192.168.2.823.0.174.129
                                                                                                                                                                                                            Sep 17, 2023 18:45:00.217181921 CEST49699443192.168.2.823.0.174.112
                                                                                                                                                                                                            Sep 17, 2023 18:45:00.217199087 CEST49693443192.168.2.823.0.174.129
                                                                                                                                                                                                            Sep 17, 2023 18:45:00.217247009 CEST49692443192.168.2.823.0.174.129
                                                                                                                                                                                                            Sep 17, 2023 18:45:00.217252970 CEST49695443192.168.2.823.0.174.112
                                                                                                                                                                                                            Sep 17, 2023 18:45:05.029499054 CEST49697443192.168.2.823.0.174.112
                                                                                                                                                                                                            Sep 17, 2023 18:45:05.029500008 CEST49699443192.168.2.823.0.174.112
                                                                                                                                                                                                            Sep 17, 2023 18:45:05.029514074 CEST49695443192.168.2.823.0.174.112
                                                                                                                                                                                                            Sep 17, 2023 18:45:05.029536963 CEST49691443192.168.2.823.0.174.129
                                                                                                                                                                                                            Sep 17, 2023 18:45:05.029583931 CEST49698443192.168.2.823.0.174.112
                                                                                                                                                                                                            Sep 17, 2023 18:45:05.029583931 CEST49693443192.168.2.823.0.174.129
                                                                                                                                                                                                            Sep 17, 2023 18:45:05.029822111 CEST49692443192.168.2.823.0.174.129
                                                                                                                                                                                                            Sep 17, 2023 18:45:06.089467049 CEST4975980192.168.2.8140.206.162.222
                                                                                                                                                                                                            Sep 17, 2023 18:45:07.092011929 CEST4975980192.168.2.8140.206.162.222
                                                                                                                                                                                                            Sep 17, 2023 18:45:07.476315022 CEST8049759140.206.162.222192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:07.476428986 CEST4975980192.168.2.8140.206.162.222
                                                                                                                                                                                                            Sep 17, 2023 18:45:07.481353045 CEST4975980192.168.2.8140.206.162.222
                                                                                                                                                                                                            Sep 17, 2023 18:45:07.865389109 CEST8049759140.206.162.222192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:07.865442038 CEST8049759140.206.162.222192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:07.865504026 CEST4975980192.168.2.8140.206.162.222
                                                                                                                                                                                                            Sep 17, 2023 18:45:07.884893894 CEST49760443192.168.2.8140.206.162.222
                                                                                                                                                                                                            Sep 17, 2023 18:45:07.885001898 CEST44349760140.206.162.222192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:07.885097980 CEST49760443192.168.2.8140.206.162.222
                                                                                                                                                                                                            Sep 17, 2023 18:45:07.938261986 CEST49760443192.168.2.8140.206.162.222
                                                                                                                                                                                                            Sep 17, 2023 18:45:07.938309908 CEST44349760140.206.162.222192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:09.065162897 CEST44349760140.206.162.222192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:09.065251112 CEST49760443192.168.2.8140.206.162.222
                                                                                                                                                                                                            Sep 17, 2023 18:45:09.494889975 CEST49760443192.168.2.8140.206.162.222
                                                                                                                                                                                                            Sep 17, 2023 18:45:09.494971037 CEST44349760140.206.162.222192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:09.496062994 CEST44349760140.206.162.222192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:09.496146917 CEST49760443192.168.2.8140.206.162.222
                                                                                                                                                                                                            Sep 17, 2023 18:45:09.499291897 CEST49760443192.168.2.8140.206.162.222
                                                                                                                                                                                                            Sep 17, 2023 18:45:09.540652037 CEST44349760140.206.162.222192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:09.893326044 CEST44349760140.206.162.222192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:09.893399000 CEST44349760140.206.162.222192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:09.893409014 CEST49760443192.168.2.8140.206.162.222
                                                                                                                                                                                                            Sep 17, 2023 18:45:09.893471956 CEST44349760140.206.162.222192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:09.893505096 CEST49760443192.168.2.8140.206.162.222
                                                                                                                                                                                                            Sep 17, 2023 18:45:09.893528938 CEST49760443192.168.2.8140.206.162.222
                                                                                                                                                                                                            Sep 17, 2023 18:45:09.893543959 CEST44349760140.206.162.222192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:09.893598080 CEST49760443192.168.2.8140.206.162.222
                                                                                                                                                                                                            Sep 17, 2023 18:45:09.893611908 CEST44349760140.206.162.222192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:09.893662930 CEST44349760140.206.162.222192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:09.893663883 CEST49760443192.168.2.8140.206.162.222
                                                                                                                                                                                                            Sep 17, 2023 18:45:09.893726110 CEST49760443192.168.2.8140.206.162.222
                                                                                                                                                                                                            Sep 17, 2023 18:45:09.896173954 CEST49760443192.168.2.8140.206.162.222
                                                                                                                                                                                                            Sep 17, 2023 18:45:09.896205902 CEST44349760140.206.162.222192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:10.681030035 CEST49761443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:10.681082964 CEST44349761129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:10.681154013 CEST49761443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:10.681968927 CEST49761443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:10.681988001 CEST44349761129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:10.905015945 CEST49762443192.168.2.8203.205.136.84
                                                                                                                                                                                                            Sep 17, 2023 18:45:10.905056000 CEST44349762203.205.136.84192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:10.905119896 CEST49762443192.168.2.8203.205.136.84
                                                                                                                                                                                                            Sep 17, 2023 18:45:10.905641079 CEST49762443192.168.2.8203.205.136.84
                                                                                                                                                                                                            Sep 17, 2023 18:45:10.905658007 CEST44349762203.205.136.84192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:11.544976950 CEST49763443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:11.545016050 CEST44349763203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:11.545155048 CEST49763443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:11.545569897 CEST49763443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:11.545586109 CEST44349763203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:11.635271072 CEST44349761129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:11.635353088 CEST49761443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:11.714127064 CEST49761443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:11.714145899 CEST44349761129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:11.714553118 CEST44349761129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:11.714617014 CEST49761443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:11.715153933 CEST49761443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:11.760648012 CEST44349761129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:11.844569921 CEST44349762203.205.136.84192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:11.844645977 CEST49762443192.168.2.8203.205.136.84
                                                                                                                                                                                                            Sep 17, 2023 18:45:11.868741989 CEST49762443192.168.2.8203.205.136.84
                                                                                                                                                                                                            Sep 17, 2023 18:45:11.868761063 CEST44349762203.205.136.84192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:11.869056940 CEST44349762203.205.136.84192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:11.869160891 CEST49762443192.168.2.8203.205.136.84
                                                                                                                                                                                                            Sep 17, 2023 18:45:11.869597912 CEST49762443192.168.2.8203.205.136.84
                                                                                                                                                                                                            Sep 17, 2023 18:45:11.916690111 CEST44349762203.205.136.84192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.039247990 CEST44349761129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.039321899 CEST49761443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.039345980 CEST44349761129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.039390087 CEST49761443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.039450884 CEST44349761129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.039519072 CEST49761443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.039577961 CEST44349761129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.039634943 CEST49761443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.039643049 CEST44349761129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.039691925 CEST49761443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.039727926 CEST44349761129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.039773941 CEST49761443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.045202971 CEST49761443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.045222998 CEST44349761129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.186136007 CEST44349763203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.186216116 CEST49763443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.222778082 CEST44349762203.205.136.84192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.222803116 CEST44349762203.205.136.84192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.222841978 CEST49762443192.168.2.8203.205.136.84
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.222845078 CEST44349762203.205.136.84192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.222873926 CEST44349762203.205.136.84192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.222876072 CEST49762443192.168.2.8203.205.136.84
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.222903013 CEST49762443192.168.2.8203.205.136.84
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.222915888 CEST49762443192.168.2.8203.205.136.84
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.229753017 CEST49763443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.229772091 CEST44349763203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.230000019 CEST49762443192.168.2.8203.205.136.84
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.230031013 CEST44349762203.205.136.84192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.230720043 CEST44349763203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.230796099 CEST49763443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.235069990 CEST49763443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.276662111 CEST44349763203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.797806978 CEST44349763203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.797873020 CEST49763443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.859287024 CEST44349763203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.859303951 CEST44349763203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.859343052 CEST44349763203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.859368086 CEST49763443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.859399080 CEST44349763203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.859414101 CEST49763443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.859464884 CEST49763443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.920255899 CEST44349763203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.920311928 CEST44349763203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.920334101 CEST49763443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.920363903 CEST44349763203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.920378923 CEST49763443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.920384884 CEST44349763203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.920404911 CEST49763443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.920433044 CEST49763443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.922367096 CEST49763443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:12.922388077 CEST44349763203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:13.982358932 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:13.982403040 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:13.982465029 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:13.989679098 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:13.989706039 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:14.008384943 CEST49765443192.168.2.8183.47.109.82
                                                                                                                                                                                                            Sep 17, 2023 18:45:14.008430004 CEST44349765183.47.109.82192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:14.008482933 CEST49765443192.168.2.8183.47.109.82
                                                                                                                                                                                                            Sep 17, 2023 18:45:14.009200096 CEST49765443192.168.2.8183.47.109.82
                                                                                                                                                                                                            Sep 17, 2023 18:45:14.009222984 CEST44349765183.47.109.82192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:14.638849020 CEST49697443192.168.2.823.0.174.112
                                                                                                                                                                                                            Sep 17, 2023 18:45:14.638866901 CEST49698443192.168.2.823.0.174.112
                                                                                                                                                                                                            Sep 17, 2023 18:45:14.638889074 CEST49699443192.168.2.823.0.174.112
                                                                                                                                                                                                            Sep 17, 2023 18:45:14.638925076 CEST49693443192.168.2.823.0.174.129
                                                                                                                                                                                                            Sep 17, 2023 18:45:14.638930082 CEST49695443192.168.2.823.0.174.112
                                                                                                                                                                                                            Sep 17, 2023 18:45:14.638943911 CEST49691443192.168.2.823.0.174.129
                                                                                                                                                                                                            Sep 17, 2023 18:45:14.642831087 CEST49692443192.168.2.823.0.174.129
                                                                                                                                                                                                            Sep 17, 2023 18:45:14.789942980 CEST49766443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:14.789983988 CEST44349766129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:14.790092945 CEST49766443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:14.790693045 CEST49766443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:14.790707111 CEST44349766129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:15.759480000 CEST44349766129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:15.759591103 CEST49766443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:15.783202887 CEST49766443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:15.783221006 CEST44349766129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:15.784143925 CEST44349766129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:15.784214020 CEST49766443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:15.785083055 CEST49766443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:15.824470043 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:15.824538946 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:15.832531929 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:15.832549095 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:15.832644939 CEST44349766129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:15.832798004 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:15.832854986 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:15.833564997 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:15.876679897 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:15.973474979 CEST44349765183.47.109.82192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:15.973604918 CEST49765443192.168.2.8183.47.109.82
                                                                                                                                                                                                            Sep 17, 2023 18:45:15.979379892 CEST49765443192.168.2.8183.47.109.82
                                                                                                                                                                                                            Sep 17, 2023 18:45:15.979388952 CEST44349765183.47.109.82192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:15.979651928 CEST44349765183.47.109.82192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:15.979717016 CEST49765443192.168.2.8183.47.109.82
                                                                                                                                                                                                            Sep 17, 2023 18:45:15.980142117 CEST49765443192.168.2.8183.47.109.82
                                                                                                                                                                                                            Sep 17, 2023 18:45:16.020665884 CEST44349765183.47.109.82192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:16.117016077 CEST44349766129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:16.117108107 CEST44349766129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:16.117129087 CEST49766443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:16.117157936 CEST49766443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:16.118282080 CEST49766443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:16.118304968 CEST44349766129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:16.337007999 CEST44349765183.47.109.82192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:16.337068081 CEST49765443192.168.2.8183.47.109.82
                                                                                                                                                                                                            Sep 17, 2023 18:45:16.337086916 CEST44349765183.47.109.82192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:16.337099075 CEST44349765183.47.109.82192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:16.337187052 CEST49765443192.168.2.8183.47.109.82
                                                                                                                                                                                                            Sep 17, 2023 18:45:16.337491035 CEST49765443192.168.2.8183.47.109.82
                                                                                                                                                                                                            Sep 17, 2023 18:45:16.337506056 CEST44349765183.47.109.82192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:16.337522030 CEST49765443192.168.2.8183.47.109.82
                                                                                                                                                                                                            Sep 17, 2023 18:45:16.337553978 CEST49765443192.168.2.8183.47.109.82
                                                                                                                                                                                                            Sep 17, 2023 18:45:16.774085045 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:16.774178028 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:16.775820971 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:16.775832891 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:16.775862932 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:16.775918961 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:16.775928974 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:16.775979996 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:16.776557922 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:16.776582003 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:16.776638031 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:16.776645899 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:16.776658058 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:16.776690960 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:16.777426958 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:16.777451992 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:16.777491093 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:16.777498960 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:16.777549982 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:16.777549982 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.165586948 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.165627956 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.165674925 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.165756941 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.165782928 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.165819883 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.165848970 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.179050922 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.179096937 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.179174900 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.179189920 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.179208040 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.179224968 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.194778919 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.194799900 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.194886923 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.194900990 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.194945097 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.210747957 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.210793972 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.210856915 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.210866928 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.210915089 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.210941076 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.226723909 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.226773024 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.226798058 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.226809025 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.226835012 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.226861000 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.579145908 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.579169989 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.579188108 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.579232931 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.579263926 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.579278946 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.579299927 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.642946005 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.643013000 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.643048048 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.643065929 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.643090010 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.643106937 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.707354069 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.707446098 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.707453012 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.707479954 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.707499981 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.707524061 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.770809889 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.770880938 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.770917892 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.770939112 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.770962954 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.770982027 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.827630043 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.827685118 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.827795982 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.827822924 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.827836037 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.827862978 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.891405106 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.891455889 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.891496897 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.891522884 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.891550064 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:17.891576052 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.011117935 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.011187077 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.011219025 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.011260033 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.011281967 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.011315107 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.059592009 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.059658051 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.059729099 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.059775114 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.059796095 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.059815884 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.099770069 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.099822998 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.099909067 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.099927902 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.099946022 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.099970102 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.138704062 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.138750076 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.138817072 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.138834000 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.138864040 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.138892889 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.179060936 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.179116011 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.179191113 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.179218054 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.179229975 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.179269075 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.226705074 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.226757050 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.226811886 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.226836920 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.226859093 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.226892948 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.266769886 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.266819000 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.266868114 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.266886950 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.266913891 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.266932011 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.306657076 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.306720972 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.306725025 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.306752920 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.306782007 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.306804895 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.347671986 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.347719908 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.347739935 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.347767115 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.347783089 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.347801924 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.395621061 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.395689964 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.395740986 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.395777941 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.395797014 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.395822048 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.426728964 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.426774979 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.426825047 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.426840067 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.426868916 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.426896095 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.467540026 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.467606068 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.467629910 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.467644930 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.467662096 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.467688084 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.506679058 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.506735086 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.506823063 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.506834984 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.506861925 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.506885052 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.538822889 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.538865089 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.538934946 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.538935900 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.538994074 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.539272070 CEST49764443192.168.2.8221.204.165.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.539287090 CEST44349764221.204.165.203192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.754477978 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.754534960 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.754643917 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.755338907 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:18.755347967 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:19.398713112 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:19.398818016 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:19.399220943 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:19.399226904 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:19.399497032 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:19.399502039 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.056555986 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.056617975 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.056669950 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.056684017 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.056715965 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.056715965 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.056746960 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.056791067 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.056797028 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.056807995 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.056838989 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.056884050 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.056924105 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.375911951 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.375972986 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.375998020 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.376008987 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.376034021 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.376041889 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.376049995 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.376055002 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.376075029 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.376096010 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.376105070 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.376125097 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.376144886 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.376148939 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.376168013 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.376184940 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.376308918 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.376347065 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.376379013 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.376408100 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.376539946 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.376583099 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.376686096 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.376723051 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.392971992 CEST49708443192.168.2.813.78.111.198
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.393332958 CEST49671443192.168.2.852.109.28.100
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.393450975 CEST4970980192.168.2.8192.229.221.95
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.695148945 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.695255995 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.695542097 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.695593119 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.695754051 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.695822954 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.695977926 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.696031094 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.696239948 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.696285963 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.696470022 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.696532011 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.696794987 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.696852922 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.696918964 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.696985006 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.697159052 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.697206020 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.697330952 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.697376013 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.697623014 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.697669983 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.697820902 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.697870016 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.701571941 CEST49671443192.168.2.852.109.28.100
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.705570936 CEST4970980192.168.2.8192.229.221.95
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.732573032 CEST49708443192.168.2.813.78.111.198
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.740019083 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:20.740104914 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:21.014499903 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:21.014588118 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:21.014684916 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:21.014743090 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:21.014842987 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:21.014883041 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:21.014892101 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:21.014898062 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:21.014919996 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:21.014939070 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:21.014944077 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:21.014976978 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:21.015001059 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:21.015038013 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:21.310705900 CEST4970980192.168.2.8192.229.221.95
                                                                                                                                                                                                            Sep 17, 2023 18:45:21.310720921 CEST49671443192.168.2.852.109.28.100
                                                                                                                                                                                                            Sep 17, 2023 18:45:21.420052052 CEST49708443192.168.2.813.78.111.198
                                                                                                                                                                                                            Sep 17, 2023 18:45:22.461280107 CEST49673443192.168.2.852.113.194.132
                                                                                                                                                                                                            Sep 17, 2023 18:45:22.641753912 CEST49770443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:22.641777992 CEST44349770129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:22.670059919 CEST49671443192.168.2.852.109.28.100
                                                                                                                                                                                                            Sep 17, 2023 18:45:22.701335907 CEST4970980192.168.2.8192.229.221.95
                                                                                                                                                                                                            Sep 17, 2023 18:45:22.773394108 CEST49771443192.168.2.823.192.58.61
                                                                                                                                                                                                            Sep 17, 2023 18:45:22.773452044 CEST4434977123.192.58.61192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:22.773515940 CEST49771443192.168.2.823.192.58.61
                                                                                                                                                                                                            Sep 17, 2023 18:45:22.775887012 CEST49771443192.168.2.823.192.58.61
                                                                                                                                                                                                            Sep 17, 2023 18:45:22.775909901 CEST4434977123.192.58.61192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:22.904424906 CEST49673443192.168.2.852.113.194.132
                                                                                                                                                                                                            Sep 17, 2023 18:45:22.969185114 CEST4434977123.192.58.61192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:22.969289064 CEST49771443192.168.2.823.192.58.61
                                                                                                                                                                                                            Sep 17, 2023 18:45:22.970866919 CEST49771443192.168.2.823.192.58.61
                                                                                                                                                                                                            Sep 17, 2023 18:45:22.970891953 CEST4434977123.192.58.61192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:22.971196890 CEST4434977123.192.58.61192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:22.982566118 CEST49708443192.168.2.813.78.111.198
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.034151077 CEST49771443192.168.2.823.192.58.61
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.080658913 CEST4434977123.192.58.61192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.148729086 CEST4434977123.192.58.61192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.148804903 CEST4434977123.192.58.61192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.148871899 CEST49771443192.168.2.823.192.58.61
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.148987055 CEST49771443192.168.2.823.192.58.61
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.149008989 CEST4434977123.192.58.61192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.149024963 CEST49771443192.168.2.823.192.58.61
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.149030924 CEST4434977123.192.58.61192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.222095966 CEST49772443192.168.2.823.192.58.61
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.222198963 CEST4434977223.192.58.61192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.222321987 CEST49772443192.168.2.823.192.58.61
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.222714901 CEST49772443192.168.2.823.192.58.61
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.222750902 CEST4434977223.192.58.61192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.256352901 CEST49773443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.256393909 CEST44349773203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.256462097 CEST49773443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.256990910 CEST49773443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.257005930 CEST44349773203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.345585108 CEST49774443192.168.2.852.165.165.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.345623970 CEST4434977452.165.165.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.345699072 CEST49774443192.168.2.852.165.165.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.348232985 CEST49774443192.168.2.852.165.165.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.348248959 CEST4434977452.165.165.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.412390947 CEST4434977223.192.58.61192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.412504911 CEST49772443192.168.2.823.192.58.61
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.413733959 CEST49772443192.168.2.823.192.58.61
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.413748026 CEST4434977223.192.58.61192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.413990021 CEST4434977223.192.58.61192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.415123940 CEST49772443192.168.2.823.192.58.61
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.460649967 CEST4434977223.192.58.61192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.529844999 CEST49775443192.168.2.8157.255.135.69
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.529886007 CEST44349775157.255.135.69192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.529947042 CEST49775443192.168.2.8157.255.135.69
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.550635099 CEST49775443192.168.2.8157.255.135.69
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.550649881 CEST44349775157.255.135.69192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.576627970 CEST49688443192.168.2.8204.79.197.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.597845078 CEST4434977223.192.58.61192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.597929001 CEST4434977223.192.58.61192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.597982883 CEST49772443192.168.2.823.192.58.61
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.599309921 CEST49772443192.168.2.823.192.58.61
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.599330902 CEST4434977223.192.58.61192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.599358082 CEST49772443192.168.2.823.192.58.61
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.599364996 CEST4434977223.192.58.61192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.701350927 CEST49673443192.168.2.852.113.194.132
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.701404095 CEST4968980192.168.2.8192.229.221.95
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.797363997 CEST4434977452.165.165.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.797491074 CEST49774443192.168.2.852.165.165.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.799211979 CEST49774443192.168.2.852.165.165.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.799221992 CEST4434977452.165.165.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.799750090 CEST4434977452.165.165.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.893907070 CEST44349773203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.894026995 CEST49773443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.898479939 CEST49773443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.898492098 CEST44349773203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.898987055 CEST44349773203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.899054050 CEST49773443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.899513960 CEST49773443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.924916983 CEST49774443192.168.2.852.165.165.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.944652081 CEST44349773203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.972645044 CEST4434977452.165.165.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.982758999 CEST49688443192.168.2.8204.79.197.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.091964960 CEST4968980192.168.2.8192.229.221.95
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.199218035 CEST4434977452.165.165.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.199284077 CEST4434977452.165.165.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.199305058 CEST4434977452.165.165.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.199345112 CEST49774443192.168.2.852.165.165.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.199353933 CEST4434977452.165.165.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.199371099 CEST49774443192.168.2.852.165.165.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.199373960 CEST4434977452.165.165.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.199393034 CEST4434977452.165.165.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.199404001 CEST49774443192.168.2.852.165.165.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.199420929 CEST49774443192.168.2.852.165.165.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.199438095 CEST4434977452.165.165.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.199453115 CEST49774443192.168.2.852.165.165.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.199484110 CEST49774443192.168.2.852.165.165.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.199593067 CEST4434977452.165.165.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.199611902 CEST4434977452.165.165.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.199645996 CEST49774443192.168.2.852.165.165.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.199666977 CEST49774443192.168.2.852.165.165.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.199673891 CEST4434977452.165.165.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.199811935 CEST4434977452.165.165.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.199862957 CEST49774443192.168.2.852.165.165.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.225527048 CEST49774443192.168.2.852.165.165.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.225543976 CEST4434977452.165.165.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.225558996 CEST49774443192.168.2.852.165.165.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.225567102 CEST4434977452.165.165.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.334007025 CEST44349775157.255.135.69192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.334115028 CEST49775443192.168.2.8157.255.135.69
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.338454962 CEST49775443192.168.2.8157.255.135.69
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.338462114 CEST44349775157.255.135.69192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.339154959 CEST44349775157.255.135.69192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.339312077 CEST49775443192.168.2.8157.255.135.69
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.339772940 CEST49775443192.168.2.8157.255.135.69
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.380687952 CEST44349775157.255.135.69192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.504622936 CEST44349773203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.504820108 CEST44349773203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.504925013 CEST49773443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.505999088 CEST49773443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.506023884 CEST44349773203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.622575045 CEST49776443192.168.2.8157.255.135.69
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.622627974 CEST44349776157.255.135.69192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.622750998 CEST49776443192.168.2.8157.255.135.69
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.623068094 CEST49776443192.168.2.8157.255.135.69
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.623079062 CEST44349776157.255.135.69192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.685847044 CEST49688443192.168.2.8204.79.197.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.701344967 CEST4968980192.168.2.8192.229.221.95
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.904436111 CEST49673443192.168.2.852.113.194.132
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.950705051 CEST44349775157.255.135.69192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.951056004 CEST44349775157.255.135.69192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.951195002 CEST49775443192.168.2.8157.255.135.69
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.952744961 CEST49775443192.168.2.8157.255.135.69
                                                                                                                                                                                                            Sep 17, 2023 18:45:24.952770948 CEST44349775157.255.135.69192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:25.107625961 CEST4970980192.168.2.8192.229.221.95
                                                                                                                                                                                                            Sep 17, 2023 18:45:25.170090914 CEST49671443192.168.2.852.109.28.100
                                                                                                                                                                                                            Sep 17, 2023 18:45:25.243700981 CEST44349776157.255.135.69192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:25.245620966 CEST49776443192.168.2.8157.255.135.69
                                                                                                                                                                                                            Sep 17, 2023 18:45:25.246251106 CEST49776443192.168.2.8157.255.135.69
                                                                                                                                                                                                            Sep 17, 2023 18:45:25.246259928 CEST44349776157.255.135.69192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:25.246537924 CEST49776443192.168.2.8157.255.135.69
                                                                                                                                                                                                            Sep 17, 2023 18:45:25.246543884 CEST44349776157.255.135.69192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:25.779474974 CEST49708443192.168.2.813.78.111.198
                                                                                                                                                                                                            Sep 17, 2023 18:45:25.854829073 CEST44349776157.255.135.69192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:25.854923964 CEST49776443192.168.2.8157.255.135.69
                                                                                                                                                                                                            Sep 17, 2023 18:45:25.895010948 CEST44349776157.255.135.69192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:25.895025969 CEST44349776157.255.135.69192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:25.895071030 CEST44349776157.255.135.69192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:25.895121098 CEST44349776157.255.135.69192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:25.895183086 CEST49776443192.168.2.8157.255.135.69
                                                                                                                                                                                                            Sep 17, 2023 18:45:25.895219088 CEST49776443192.168.2.8157.255.135.69
                                                                                                                                                                                                            Sep 17, 2023 18:45:25.895623922 CEST49776443192.168.2.8157.255.135.69
                                                                                                                                                                                                            Sep 17, 2023 18:45:25.895642042 CEST44349776157.255.135.69192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:25.904474974 CEST4968980192.168.2.8192.229.221.95
                                                                                                                                                                                                            Sep 17, 2023 18:45:25.906248093 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:25.906347990 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:25.906429052 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:25.906893969 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:25.906927109 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:25.921813965 CEST4970380192.168.2.8192.229.221.95
                                                                                                                                                                                                            Sep 17, 2023 18:45:25.921967983 CEST4970280192.168.2.8192.229.221.95
                                                                                                                                                                                                            Sep 17, 2023 18:45:25.925174952 CEST49688443192.168.2.8204.79.197.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:26.232556105 CEST4970380192.168.2.8192.229.221.95
                                                                                                                                                                                                            Sep 17, 2023 18:45:26.232563972 CEST4970280192.168.2.8192.229.221.95
                                                                                                                                                                                                            Sep 17, 2023 18:45:26.535976887 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:26.537880898 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:26.538377047 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:26.538417101 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:26.538705111 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:26.538718939 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:26.841937065 CEST4970380192.168.2.8192.229.221.95
                                                                                                                                                                                                            Sep 17, 2023 18:45:26.843272924 CEST4970280192.168.2.8192.229.221.95
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.151463032 CEST49778443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.151489973 CEST44349778203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.151560068 CEST49778443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.153115034 CEST49779443192.168.2.8157.255.135.69
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.153148890 CEST44349779157.255.135.69192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.153208017 CEST49779443192.168.2.8157.255.135.69
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.153857946 CEST49780443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.153911114 CEST44349780129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.153975010 CEST49780443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.156136990 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.156199932 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.174700022 CEST49778443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.174715042 CEST44349778203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.175090075 CEST49779443192.168.2.8157.255.135.69
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.175103903 CEST44349779157.255.135.69192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.175426960 CEST49780443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.175457954 CEST44349780129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.216428995 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.216443062 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.216531038 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.216598988 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.216662884 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.216711044 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.216737032 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.304377079 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.304408073 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.304514885 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.304560900 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.304725885 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.310725927 CEST49673443192.168.2.852.113.194.132
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.384226084 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.384255886 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.384301901 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.384339094 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.384358883 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.384386063 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.480232954 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.480282068 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.480381012 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.480407000 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.480431080 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.480462074 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.552608013 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.552639961 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.552745104 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.552761078 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.552817106 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.632266045 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.632282972 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.632380962 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.632414103 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.632467985 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.712548971 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.712578058 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.712738991 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.712785006 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.712846994 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.792603970 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.792642117 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.792706013 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.792742968 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.792776108 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.792793989 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.828321934 CEST44349779157.255.135.69192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.828388929 CEST49779443192.168.2.8157.255.135.69
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.835371017 CEST49779443192.168.2.8157.255.135.69
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.835391998 CEST44349779157.255.135.69192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.835947990 CEST49779443192.168.2.8157.255.135.69
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.835956097 CEST44349779157.255.135.69192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.838376999 CEST44349778203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.838469982 CEST49778443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.838860035 CEST49778443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.838866949 CEST44349778203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.839102983 CEST49778443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.839109898 CEST44349778203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.842467070 CEST44349780129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.842552900 CEST49780443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.842943907 CEST49780443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.842955112 CEST44349780129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.843219995 CEST49780443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.843225956 CEST44349780129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.856740952 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.856786013 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.856831074 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.856854916 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.856884003 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.856911898 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.920372963 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.920397997 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.920486927 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.920530081 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.920550108 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.920572042 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.984292030 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.984318972 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.984378099 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.984392881 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.984411955 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:27.984441042 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.045031071 CEST4970380192.168.2.8192.229.221.95
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.045146942 CEST4970280192.168.2.8192.229.221.95
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.056551933 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.056581020 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.056638956 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.056658030 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.056679964 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.056694984 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.112998009 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.113024950 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.113080978 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.113101006 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.113122940 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.113137960 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.113143921 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.113157034 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.113183022 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.113200903 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.113435030 CEST49777443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.113454103 CEST44349777203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.114954948 CEST49781443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.114993095 CEST44349781203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.115045071 CEST49781443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.115361929 CEST49781443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.115370989 CEST44349781203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.310674906 CEST4968980192.168.2.8192.229.221.95
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.326317072 CEST49688443192.168.2.8204.79.197.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.390630007 CEST49782443192.168.2.8157.255.220.177
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.390682936 CEST44349782157.255.220.177192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.390757084 CEST49782443192.168.2.8157.255.220.177
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.391283989 CEST49782443192.168.2.8157.255.220.177
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.391299009 CEST44349782157.255.220.177192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.441859007 CEST44349779157.255.135.69192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.441945076 CEST49779443192.168.2.8157.255.135.69
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.441951036 CEST44349779157.255.135.69192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.441962957 CEST44349779157.255.135.69192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.441998959 CEST49779443192.168.2.8157.255.135.69
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.442029953 CEST49779443192.168.2.8157.255.135.69
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.442039967 CEST44349779157.255.135.69192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.442054987 CEST44349779157.255.135.69192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.442080021 CEST49779443192.168.2.8157.255.135.69
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.442100048 CEST49779443192.168.2.8157.255.135.69
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.442661047 CEST49779443192.168.2.8157.255.135.69
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.442682028 CEST44349779157.255.135.69192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.458136082 CEST44349778203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.458230972 CEST49778443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.458676100 CEST44349778203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.458724022 CEST49778443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.458743095 CEST44349778203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.458756924 CEST44349778203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.458777905 CEST49778443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.458786011 CEST44349778203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.458806992 CEST49778443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.458806992 CEST49778443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.458806992 CEST49778443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.458832026 CEST49778443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.459969997 CEST49783443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.460000038 CEST44349783203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.460052967 CEST49783443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.460427046 CEST49783443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.460438013 CEST44349783203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.471210003 CEST49784443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.471231937 CEST44349784129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.471293926 CEST49784443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.471656084 CEST49784443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.471668959 CEST44349784129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.487633944 CEST44349780129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.487659931 CEST44349780129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.487724066 CEST44349780129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.487724066 CEST49780443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.487742901 CEST44349780129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.487756968 CEST49780443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.487756968 CEST49780443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.487790108 CEST49780443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.487795115 CEST44349780129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.487831116 CEST49780443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.487898111 CEST44349780129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.487952948 CEST49780443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.487957001 CEST44349780129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.487996101 CEST49780443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.487997055 CEST44349780129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.488039017 CEST49780443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.488753080 CEST49780443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.488763094 CEST44349780129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.739846945 CEST44349781203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.739923000 CEST49781443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.741426945 CEST49781443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.741432905 CEST44349781203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.741760969 CEST49781443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.741765976 CEST44349781203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.872009993 CEST49787443192.168.2.8157.255.220.168
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.872100115 CEST44349787157.255.220.168192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.872184038 CEST49787443192.168.2.8157.255.220.168
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.872868061 CEST49787443192.168.2.8157.255.220.168
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.872900963 CEST44349787157.255.220.168192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.029815912 CEST49788443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.029855967 CEST44349788129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.029932976 CEST49788443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.030617952 CEST49788443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.030632973 CEST44349788129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.090806961 CEST44349783203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.090922117 CEST49783443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.091393948 CEST49783443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.091413021 CEST44349783203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.091721058 CEST49783443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.091732025 CEST44349783203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.123466015 CEST44349784129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.123600006 CEST49784443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.124563932 CEST49784443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.124574900 CEST44349784129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.124912024 CEST49784443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.124917984 CEST44349784129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.402405977 CEST44349782157.255.220.177192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.402491093 CEST49782443192.168.2.8157.255.220.177
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.409019947 CEST49782443192.168.2.8157.255.220.177
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.409034014 CEST44349782157.255.220.177192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.409383059 CEST44349782157.255.220.177192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.410818100 CEST49782443192.168.2.8157.255.220.177
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.411452055 CEST49782443192.168.2.8157.255.220.177
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.447334051 CEST44349781203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.447648048 CEST44349781203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.447747946 CEST49781443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.448756933 CEST49781443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.448767900 CEST44349781203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.450807095 CEST49789443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.450833082 CEST44349789203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.450911045 CEST49789443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.451426029 CEST49789443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.451431990 CEST44349789203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.452642918 CEST44349782157.255.220.177192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.711694002 CEST44349783203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.711987972 CEST44349783203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.712083101 CEST49783443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.714992046 CEST49783443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.715022087 CEST44349783203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.775177002 CEST44349784129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.775275946 CEST44349784129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.775424957 CEST49784443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.776297092 CEST49784443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.776330948 CEST44349784129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.797643900 CEST44349782157.255.220.177192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.797765017 CEST49782443192.168.2.8157.255.220.177
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.797786951 CEST44349782157.255.220.177192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.797811985 CEST44349782157.255.220.177192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.797851086 CEST49782443192.168.2.8157.255.220.177
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.797892094 CEST49782443192.168.2.8157.255.220.177
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.800972939 CEST49782443192.168.2.8157.255.220.177
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.800991058 CEST44349782157.255.220.177192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.833970070 CEST44349787157.255.220.168192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.834049940 CEST49787443192.168.2.8157.255.220.168
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.839533091 CEST49787443192.168.2.8157.255.220.168
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.839550972 CEST44349787157.255.220.168192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.839853048 CEST44349787157.255.220.168192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.839921951 CEST49787443192.168.2.8157.255.220.168
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.840420008 CEST49787443192.168.2.8157.255.220.168
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.880688906 CEST44349787157.255.220.168192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.935679913 CEST4970980192.168.2.8192.229.221.95
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.982559919 CEST49671443192.168.2.852.109.28.100
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.000550985 CEST44349788129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.000674963 CEST49788443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.001370907 CEST44349788129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.003477097 CEST49788443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.019201040 CEST49788443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.019217014 CEST44349788129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.019560099 CEST44349788129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.020822048 CEST49788443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.021347046 CEST49788443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.068648100 CEST44349788129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.077275991 CEST44349789203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.077403069 CEST49789443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.077991009 CEST49789443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.077999115 CEST44349789203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.078393936 CEST49789443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.078399897 CEST44349789203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.157136917 CEST44349787157.255.220.168192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.157162905 CEST44349787157.255.220.168192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.157293081 CEST49787443192.168.2.8157.255.220.168
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.157296896 CEST44349787157.255.220.168192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.157345057 CEST44349787157.255.220.168192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.157387018 CEST49787443192.168.2.8157.255.220.168
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.157414913 CEST49787443192.168.2.8157.255.220.168
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.157900095 CEST44349787157.255.220.168192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.157963991 CEST49787443192.168.2.8157.255.220.168
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.363553047 CEST44349788129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.363636017 CEST49788443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.363660097 CEST44349788129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.363701105 CEST49788443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.363877058 CEST44349788129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.363919973 CEST49788443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.363946915 CEST44349788129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.363986015 CEST49788443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.365032911 CEST49788443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.365048885 CEST44349788129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.451296091 CEST4970380192.168.2.8192.229.221.95
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.454108000 CEST4970280192.168.2.8192.229.221.95
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.472594976 CEST44349787157.255.220.168192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.472654104 CEST44349787157.255.220.168192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.472683907 CEST49787443192.168.2.8157.255.220.168
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.472700119 CEST44349787157.255.220.168192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.472721100 CEST49787443192.168.2.8157.255.220.168
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.472738028 CEST49787443192.168.2.8157.255.220.168
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.472851992 CEST44349787157.255.220.168192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.472899914 CEST44349787157.255.220.168192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.472903013 CEST49787443192.168.2.8157.255.220.168
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.472909927 CEST44349787157.255.220.168192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.472934008 CEST49787443192.168.2.8157.255.220.168
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.472951889 CEST49787443192.168.2.8157.255.220.168
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.473174095 CEST44349787157.255.220.168192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.473216057 CEST49787443192.168.2.8157.255.220.168
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.473221064 CEST44349787157.255.220.168192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.473251104 CEST49787443192.168.2.8157.255.220.168
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.473550081 CEST44349787157.255.220.168192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.473597050 CEST49787443192.168.2.8157.255.220.168
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.473722935 CEST44349787157.255.220.168192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.473767042 CEST49787443192.168.2.8157.255.220.168
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.473844051 CEST44349787157.255.220.168192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.473886967 CEST49787443192.168.2.8157.255.220.168
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.694073915 CEST44349789203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.694197893 CEST49789443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.694303989 CEST44349789203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.694348097 CEST49789443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.694353104 CEST44349789203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.694389105 CEST49789443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.694399118 CEST44349789203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.694432020 CEST49789443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.694643021 CEST49789443192.168.2.8203.205.136.80
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.694655895 CEST44349789203.205.136.80192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.753514051 CEST49792443192.168.2.820.54.24.148
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.753577948 CEST4434979220.54.24.148192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.753652096 CEST49792443192.168.2.820.54.24.148
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.754985094 CEST49792443192.168.2.820.54.24.148
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.755004883 CEST4434979220.54.24.148192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.788346052 CEST44349787157.255.220.168192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.788444042 CEST44349787157.255.220.168192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.788486958 CEST44349787157.255.220.168192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.788496017 CEST49787443192.168.2.8157.255.220.168
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.788539886 CEST44349787157.255.220.168192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.788563013 CEST49787443192.168.2.8157.255.220.168
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.788563013 CEST49787443192.168.2.8157.255.220.168
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.788572073 CEST44349787157.255.220.168192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.788589001 CEST49787443192.168.2.8157.255.220.168
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.788592100 CEST44349787157.255.220.168192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.788604021 CEST44349787157.255.220.168192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.788609028 CEST49787443192.168.2.8157.255.220.168
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.788649082 CEST49787443192.168.2.8157.255.220.168
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.788650990 CEST44349787157.255.220.168192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.788659096 CEST44349787157.255.220.168192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.788688898 CEST49787443192.168.2.8157.255.220.168
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.788808107 CEST44349787157.255.220.168192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.788850069 CEST49787443192.168.2.8157.255.220.168
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.788912058 CEST44349787157.255.220.168192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.788954020 CEST49787443192.168.2.8157.255.220.168
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.789102077 CEST44349787157.255.220.168192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.789155006 CEST49787443192.168.2.8157.255.220.168
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.789202929 CEST44349787157.255.220.168192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.789247036 CEST49787443192.168.2.8157.255.220.168
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.789257050 CEST44349787157.255.220.168192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.789289951 CEST49787443192.168.2.8157.255.220.168
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.789304018 CEST44349787157.255.220.168192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.789338112 CEST49787443192.168.2.8157.255.220.168
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.789438009 CEST49787443192.168.2.8157.255.220.168
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.789458990 CEST44349787157.255.220.168192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.204109907 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.204147100 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.204235077 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.204765081 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.204776049 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.258132935 CEST4434979220.54.24.148192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.258222103 CEST49792443192.168.2.820.54.24.148
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.259823084 CEST49792443192.168.2.820.54.24.148
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.259830952 CEST4434979220.54.24.148192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.260082006 CEST4434979220.54.24.148192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.279448032 CEST49708443192.168.2.813.78.111.198
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.310651064 CEST49792443192.168.2.820.54.24.148
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.335302114 CEST49792443192.168.2.820.54.24.148
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.376645088 CEST4434979220.54.24.148192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.503297091 CEST4434979220.54.24.148192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.503386021 CEST4434979220.54.24.148192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.503444910 CEST49792443192.168.2.820.54.24.148
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.516355038 CEST49792443192.168.2.820.54.24.148
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.556616068 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.556773901 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.560786963 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.560792923 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.561019897 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.561079025 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.561528921 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.608639002 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.672960043 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.673006058 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.677217960 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.677227020 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.677254915 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.677275896 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.677282095 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.677298069 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.677320004 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.678580046 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.678599119 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.678633928 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.678637028 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.678670883 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.679718018 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.679733992 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.679781914 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.679785013 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.679811001 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.679830074 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.709305048 CEST49794443192.168.2.823.49.102.206
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.709337950 CEST4434979423.49.102.206192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.709407091 CEST49794443192.168.2.823.49.102.206
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.709918976 CEST49794443192.168.2.823.49.102.206
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.709935904 CEST4434979423.49.102.206192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.801877975 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.801913977 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.801983118 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.802000999 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.802016973 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.802035093 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.812990904 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.813016891 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.813091040 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.813117981 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.813132048 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.813149929 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.830569983 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.830602884 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.830647945 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.830663919 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.830688000 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.830703974 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.841316938 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.841348886 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.841424942 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.841449976 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.841465950 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.841494083 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.913399935 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.913431883 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.913479090 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.913494110 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.913511992 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.913530111 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.929857969 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.929889917 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.929945946 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.929959059 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.929989100 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.930010080 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.938143969 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.938184977 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.938242912 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.938256979 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.938271046 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.938293934 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.938316107 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.938354015 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.938375950 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.938421965 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.938466072 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.938503981 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.940798044 CEST49793443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.940810919 CEST44349793128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:32.088826895 CEST4434979423.49.102.206192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:32.089067936 CEST49794443192.168.2.823.49.102.206
                                                                                                                                                                                                            Sep 17, 2023 18:45:32.090523958 CEST49794443192.168.2.823.49.102.206
                                                                                                                                                                                                            Sep 17, 2023 18:45:32.090548038 CEST4434979423.49.102.206192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:32.090820074 CEST4434979423.49.102.206192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:32.092194080 CEST49794443192.168.2.823.49.102.206
                                                                                                                                                                                                            Sep 17, 2023 18:45:32.123215914 CEST49673443192.168.2.852.113.194.132
                                                                                                                                                                                                            Sep 17, 2023 18:45:32.136650085 CEST4434979423.49.102.206192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:32.438641071 CEST4434979423.49.102.206192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:32.438733101 CEST4434979423.49.102.206192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:32.438836098 CEST49794443192.168.2.823.49.102.206
                                                                                                                                                                                                            Sep 17, 2023 18:45:32.439251900 CEST49794443192.168.2.823.49.102.206
                                                                                                                                                                                                            Sep 17, 2023 18:45:32.439251900 CEST49794443192.168.2.823.49.102.206
                                                                                                                                                                                                            Sep 17, 2023 18:45:32.439275026 CEST4434979423.49.102.206192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:32.439285994 CEST4434979423.49.102.206192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:32.452397108 CEST49795443192.168.2.820.54.24.148
                                                                                                                                                                                                            Sep 17, 2023 18:45:32.452435970 CEST4434979520.54.24.148192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:32.452510118 CEST49795443192.168.2.820.54.24.148
                                                                                                                                                                                                            Sep 17, 2023 18:45:32.452919960 CEST49795443192.168.2.820.54.24.148
                                                                                                                                                                                                            Sep 17, 2023 18:45:32.452934027 CEST4434979520.54.24.148192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:32.774205923 CEST49798443192.168.2.8129.226.106.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:32.774244070 CEST44349798129.226.106.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:32.774302006 CEST49798443192.168.2.8129.226.106.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:32.774667978 CEST49798443192.168.2.8129.226.106.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:32.774677038 CEST44349798129.226.106.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:32.945468903 CEST4434979520.54.24.148192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:32.945616961 CEST49795443192.168.2.820.54.24.148
                                                                                                                                                                                                            Sep 17, 2023 18:45:32.950704098 CEST49795443192.168.2.820.54.24.148
                                                                                                                                                                                                            Sep 17, 2023 18:45:32.950721025 CEST4434979520.54.24.148192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:32.951006889 CEST4434979520.54.24.148192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:32.954026937 CEST49795443192.168.2.820.54.24.148
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.000658989 CEST4434979520.54.24.148192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.122095108 CEST4434979520.54.24.148192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.122179985 CEST4434979520.54.24.148192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.122700930 CEST49795443192.168.2.820.54.24.148
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.123142958 CEST4968980192.168.2.8192.229.221.95
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.123253107 CEST49795443192.168.2.820.54.24.148
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.123271942 CEST4434979520.54.24.148192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.138816118 CEST49688443192.168.2.8204.79.197.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.180689096 CEST49799443192.168.2.823.49.102.206
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.180740118 CEST4434979923.49.102.206192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.180951118 CEST49799443192.168.2.823.49.102.206
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.181415081 CEST49799443192.168.2.823.49.102.206
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.181428909 CEST4434979923.49.102.206192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.400377989 CEST49800443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.400438070 CEST44349800129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.400734901 CEST49800443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.401163101 CEST49800443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.401196957 CEST44349800129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.461862087 CEST4434979923.49.102.206192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.461986065 CEST49799443192.168.2.823.49.102.206
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.463458061 CEST49799443192.168.2.823.49.102.206
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.463474035 CEST4434979923.49.102.206192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.463738918 CEST4434979923.49.102.206192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.469038010 CEST49799443192.168.2.823.49.102.206
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.516674995 CEST4434979923.49.102.206192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.649221897 CEST4434979923.49.102.206192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.649308920 CEST4434979923.49.102.206192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.649918079 CEST49799443192.168.2.823.49.102.206
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.649961948 CEST49799443192.168.2.823.49.102.206
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.649983883 CEST4434979923.49.102.206192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.649996996 CEST49799443192.168.2.823.49.102.206
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.650005102 CEST4434979923.49.102.206192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.729724884 CEST44349798129.226.106.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.729839087 CEST49798443192.168.2.8129.226.106.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.734385967 CEST49798443192.168.2.8129.226.106.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.734395027 CEST44349798129.226.106.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.734673977 CEST44349798129.226.106.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.737080097 CEST49798443192.168.2.8129.226.106.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.737545967 CEST49798443192.168.2.8129.226.106.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:33.780670881 CEST44349798129.226.106.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.030121088 CEST44349800129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.030807018 CEST49800443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.046732903 CEST49800443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.046746969 CEST44349800129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.047003031 CEST49800443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.047009945 CEST44349800129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.055337906 CEST44349798129.226.106.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.056310892 CEST44349798129.226.106.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.056426048 CEST49798443192.168.2.8129.226.106.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.056437969 CEST44349798129.226.106.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.056479931 CEST49798443192.168.2.8129.226.106.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.056493044 CEST44349798129.226.106.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.056543112 CEST49798443192.168.2.8129.226.106.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.368881941 CEST44349798129.226.106.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.368983984 CEST44349798129.226.106.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.369002104 CEST49798443192.168.2.8129.226.106.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.369014025 CEST44349798129.226.106.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.369035959 CEST49798443192.168.2.8129.226.106.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.369054079 CEST49798443192.168.2.8129.226.106.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.369157076 CEST44349798129.226.106.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.369195938 CEST49798443192.168.2.8129.226.106.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.369390011 CEST44349798129.226.106.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.369440079 CEST49798443192.168.2.8129.226.106.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.370110035 CEST44349798129.226.106.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.370166063 CEST49798443192.168.2.8129.226.106.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.370346069 CEST44349798129.226.106.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.370403051 CEST49798443192.168.2.8129.226.106.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.371078968 CEST44349798129.226.106.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.371130943 CEST49798443192.168.2.8129.226.106.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.667826891 CEST44349800129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.667944908 CEST49800443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.667977095 CEST44349800129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.668011904 CEST44349800129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.668040037 CEST49800443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.668057919 CEST49800443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.671825886 CEST49800443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.671849966 CEST44349800129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.683554888 CEST44349798129.226.106.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.683629036 CEST49798443192.168.2.8129.226.106.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.683640003 CEST44349798129.226.106.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.683655977 CEST44349798129.226.106.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.683696032 CEST49798443192.168.2.8129.226.106.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.683718920 CEST49798443192.168.2.8129.226.106.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.683777094 CEST44349798129.226.106.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.683826923 CEST49798443192.168.2.8129.226.106.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.684267044 CEST44349798129.226.106.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.684329033 CEST49798443192.168.2.8129.226.106.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.684556961 CEST44349798129.226.106.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.684608936 CEST49798443192.168.2.8129.226.106.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.684817076 CEST44349798129.226.106.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.684871912 CEST49798443192.168.2.8129.226.106.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.685050011 CEST44349798129.226.106.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.685097933 CEST49798443192.168.2.8129.226.106.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.685121059 CEST44349798129.226.106.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.685168028 CEST49798443192.168.2.8129.226.106.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.685172081 CEST44349798129.226.106.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.685205936 CEST49798443192.168.2.8129.226.106.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.685250044 CEST44349798129.226.106.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.685286045 CEST49798443192.168.2.8129.226.106.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.787425995 CEST49798443192.168.2.8129.226.106.26
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.787456989 CEST44349798129.226.106.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.876944065 CEST49803443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.876985073 CEST44349803128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.877060890 CEST49803443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.884140015 CEST49804443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.884176016 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.884249926 CEST49804443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.888586998 CEST49803443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.888612986 CEST44349803128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.930255890 CEST49804443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:34.930282116 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.226078033 CEST44349803128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.226187944 CEST49803443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.245894909 CEST49803443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.245906115 CEST44349803128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.246124983 CEST49803443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.246130943 CEST44349803128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.265360117 CEST4970380192.168.2.8192.229.221.95
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.268915892 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.268939018 CEST4970280192.168.2.8192.229.221.95
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.268996000 CEST49804443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.270267010 CEST49804443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.270272970 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.270579100 CEST49804443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.270582914 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.357666969 CEST44349803128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.357940912 CEST49803443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.362926960 CEST44349803128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.362937927 CEST44349803128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.362988949 CEST44349803128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.363012075 CEST49803443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.363027096 CEST44349803128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.363068104 CEST49803443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.363089085 CEST49803443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.363842964 CEST44349803128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.363858938 CEST44349803128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.363918066 CEST49803443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.363924980 CEST44349803128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.363959074 CEST49803443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.364835024 CEST44349803128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.364850044 CEST44349803128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.364895105 CEST49803443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.364900112 CEST44349803128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.364912987 CEST49803443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.364934921 CEST49803443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.381745100 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.381829977 CEST49804443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.403455973 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.403465986 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.403486967 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.403542995 CEST49804443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.403553009 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.403569937 CEST49804443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.404951096 CEST49804443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.427763939 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.427810907 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.427875042 CEST49804443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.427886009 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.427912951 CEST49804443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.427932024 CEST49804443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.459930897 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.459953070 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.460098982 CEST49804443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.460112095 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.460163116 CEST49804443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.476093054 CEST44349803128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.476119995 CEST44349803128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.476212025 CEST49803443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.476233006 CEST44349803128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.476244926 CEST49803443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.476277113 CEST49803443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.491321087 CEST44349803128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.491347075 CEST44349803128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.491451025 CEST49803443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.491465092 CEST44349803128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.491503000 CEST49803443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.507240057 CEST44349803128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.507292986 CEST44349803128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.507338047 CEST49803443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.507353067 CEST44349803128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.507380009 CEST49803443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.507397890 CEST49803443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.507401943 CEST44349803128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.507414103 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.507441998 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.507442951 CEST49803443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.507467031 CEST49804443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.507481098 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.507498026 CEST49804443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.507503986 CEST44349803128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.507533073 CEST49804443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.507558107 CEST49803443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.524940014 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.524971962 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.525037050 CEST49804443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.525047064 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.525090933 CEST49804443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.525108099 CEST49804443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.547569036 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.547594070 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.547682047 CEST49804443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.547697067 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.547738075 CEST49804443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.577419043 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.577440977 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.577579975 CEST49804443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.577594995 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.577637911 CEST49804443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.613480091 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.613529921 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.613580942 CEST49804443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.613598108 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.613616943 CEST49804443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.613666058 CEST49804443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.628082991 CEST49803443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.628103971 CEST44349803128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.628201008 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.628226042 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.628278017 CEST49804443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.628288031 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.628326893 CEST49804443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.636221886 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.636269093 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.636301994 CEST49804443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.636318922 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.636346102 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.636373997 CEST49804443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.636373997 CEST49804443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.636384964 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.636415958 CEST49804443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.636449099 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.636476994 CEST49804443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.636521101 CEST49804443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.702095032 CEST49804443192.168.2.8128.14.246.120
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.702119112 CEST44349804128.14.246.120192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.754435062 CEST49806443192.168.2.8172.217.13.110
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.754472017 CEST44349806172.217.13.110192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.754523039 CEST49806443192.168.2.8172.217.13.110
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.755038977 CEST49807443192.168.2.8172.217.13.205
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.755074978 CEST44349807172.217.13.205192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.755127907 CEST49807443192.168.2.8172.217.13.205
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.755280018 CEST49806443192.168.2.8172.217.13.110
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.755296946 CEST44349806172.217.13.110192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.755563021 CEST49807443192.168.2.8172.217.13.205
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.755585909 CEST44349807172.217.13.205192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.006377935 CEST44349806172.217.13.110192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.010971069 CEST49806443192.168.2.8172.217.13.110
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.010987997 CEST44349806172.217.13.110192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.011467934 CEST44349806172.217.13.110192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.011553049 CEST49806443192.168.2.8172.217.13.110
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.012264967 CEST44349806172.217.13.110192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.012316942 CEST49806443192.168.2.8172.217.13.110
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.016886950 CEST49806443192.168.2.8172.217.13.110
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.017046928 CEST49806443192.168.2.8172.217.13.110
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.017052889 CEST44349806172.217.13.110192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.017146111 CEST44349806172.217.13.110192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.017846107 CEST44349807172.217.13.205192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.018088102 CEST49807443192.168.2.8172.217.13.205
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.018102884 CEST44349807172.217.13.205192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.019153118 CEST44349807172.217.13.205192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.019207954 CEST49807443192.168.2.8172.217.13.205
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.020258904 CEST49807443192.168.2.8172.217.13.205
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.020338058 CEST44349807172.217.13.205192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.020529032 CEST49807443192.168.2.8172.217.13.205
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.020534992 CEST44349807172.217.13.205192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.025197983 CEST4980880192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.026309013 CEST4980980192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.027030945 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.027050972 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.027149916 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.027878046 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.027888060 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.060065985 CEST49806443192.168.2.8172.217.13.110
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.060080051 CEST44349806172.217.13.110192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.060116053 CEST49807443192.168.2.8172.217.13.205
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.107064009 CEST49806443192.168.2.8172.217.13.110
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.154927015 CEST4981180192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.249197006 CEST4971980192.168.2.8192.229.221.95
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.256763935 CEST44349806172.217.13.110192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.257451057 CEST44349806172.217.13.110192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.257522106 CEST49806443192.168.2.8172.217.13.110
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.257972002 CEST49806443192.168.2.8172.217.13.110
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.257987976 CEST44349806172.217.13.110192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.264516115 CEST44349807172.217.13.205192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.264805079 CEST44349807172.217.13.205192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.264867067 CEST49807443192.168.2.8172.217.13.205
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.266005039 CEST49807443192.168.2.8172.217.13.205
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.266021013 CEST44349807172.217.13.205192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.340687990 CEST8049808129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.340760946 CEST4980880192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.340910912 CEST4980880192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.342111111 CEST8049809129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.342174053 CEST4980980192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.410120010 CEST49812443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.410151958 CEST44349812129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.410212040 CEST49812443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.410731077 CEST49812443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.410748959 CEST44349812129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.481446981 CEST8049811129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.481585026 CEST4981180192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.551101923 CEST4971980192.168.2.8192.229.221.95
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.660649061 CEST8049808129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.660676003 CEST8049808129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.664268970 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.664824009 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.666040897 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.666049957 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.666276932 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.666285038 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.708054066 CEST4980880192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.045531034 CEST44349812129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.045984983 CEST49812443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.046396971 CEST49812443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.046406984 CEST44349812129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.046662092 CEST49812443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.046668053 CEST44349812129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.047677040 CEST49814443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.047781944 CEST44349814129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.047866106 CEST49814443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.048665047 CEST49814443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.048695087 CEST44349814129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.166057110 CEST4971980192.168.2.8192.229.221.95
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.297990084 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.298022032 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.298067093 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.298108101 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.298130035 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.298144102 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.298156023 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.298161983 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.298207998 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.298212051 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.298250914 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.610924006 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.611030102 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.611035109 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.611049891 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.611071110 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.611094952 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.611123085 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.611169100 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.611191988 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.611231089 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.611270905 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.611306906 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.611484051 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.611517906 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.611942053 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.611990929 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.612077951 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.612122059 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.691000938 CEST44349812129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.691168070 CEST49812443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.691190958 CEST44349812129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.691240072 CEST49812443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.691353083 CEST44349812129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.691396952 CEST49812443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.691421986 CEST44349812129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.691464901 CEST49812443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.692377090 CEST49812443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.692392111 CEST44349812129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.921792984 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.921845913 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.921885967 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.921917915 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.921935081 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.921976089 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.921998024 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.922035933 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.922081947 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.922168970 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.922211885 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.922415972 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.922457933 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.922679901 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.922724009 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.922857046 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.922899961 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.923589945 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.923633099 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.924591064 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.924638987 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.926059961 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.926110983 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.926296949 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.926341057 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.966742992 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.966892958 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.014672995 CEST44349814129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.031327009 CEST49814443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.031398058 CEST44349814129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.032687902 CEST44349814129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.032804966 CEST49814443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.035172939 CEST44349814129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.035243988 CEST49814443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.039913893 CEST49814443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.040091991 CEST49814443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.040106058 CEST44349814129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.040132999 CEST44349814129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.086076021 CEST49814443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.086158037 CEST44349814129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.133083105 CEST49814443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.232712030 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.232765913 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.232799053 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.232850075 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.232877016 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.232909918 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.232939005 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.233814001 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.233870983 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.234045029 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.234096050 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.234344959 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.234395027 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.234687090 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.234731913 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.234792948 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.234843016 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.234894037 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.234944105 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.234992981 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.235035896 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.235436916 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.235512018 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.235605955 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.235661030 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.235713005 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.235764980 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.235945940 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.236006975 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.236041069 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.236103058 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.236159086 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.236207008 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.238689899 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.238763094 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.241039991 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.241097927 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.241286993 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.241343975 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.241770983 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.241825104 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.242044926 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.242088079 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.278963089 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.279089928 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.279104948 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.279134035 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.279160023 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.279221058 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.279254913 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.279269934 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.279284000 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.279306889 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.361320019 CEST44349814129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.361520052 CEST44349814129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.361664057 CEST49814443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.373040915 CEST4971980192.168.2.8192.229.221.95
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.543586969 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.543639898 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.543673038 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.543704987 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.543734074 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.543859005 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.543859005 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.543921947 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.543967009 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.544164896 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.544209003 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.544399977 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.544445038 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.544452906 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.544477940 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.544488907 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.544514894 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.559665918 CEST49810443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.559695959 CEST44349810129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.583695889 CEST49814443192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.583767891 CEST44349814129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:39.680140018 CEST4970980192.168.2.8192.229.221.95
                                                                                                                                                                                                            Sep 17, 2023 18:45:39.696063995 CEST49671443192.168.2.852.109.28.100
                                                                                                                                                                                                            Sep 17, 2023 18:45:40.892043114 CEST4971980192.168.2.8192.229.221.95
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.119426012 CEST49815443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.119466066 CEST44349815203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.119534969 CEST49815443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.120239019 CEST49816443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.120292902 CEST44349816203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.120352983 CEST49816443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.121682882 CEST49815443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.121697903 CEST44349815203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.121879101 CEST49816443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.121896982 CEST44349816203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.220999002 CEST49817443192.168.2.8172.217.13.164
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.221035957 CEST44349817172.217.13.164192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.221111059 CEST49817443192.168.2.8172.217.13.164
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.221295118 CEST49817443192.168.2.8172.217.13.164
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.221307039 CEST44349817172.217.13.164192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.232944012 CEST49818443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.232981920 CEST44349818129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.233035088 CEST49818443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.336047888 CEST49818443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.336091995 CEST44349818129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.444623947 CEST44349817172.217.13.164192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.445182085 CEST49817443192.168.2.8172.217.13.164
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.445199966 CEST44349817172.217.13.164192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.446187019 CEST44349817172.217.13.164192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.446286917 CEST49817443192.168.2.8172.217.13.164
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.447530031 CEST49817443192.168.2.8172.217.13.164
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.447592974 CEST44349817172.217.13.164192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.527508974 CEST49817443192.168.2.8172.217.13.164
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.527523994 CEST44349817172.217.13.164192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.690047979 CEST49817443192.168.2.8172.217.13.164
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.786060095 CEST49673443192.168.2.852.113.194.132
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.988158941 CEST44349818129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.988281012 CEST49818443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.989300966 CEST49818443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.989326954 CEST44349818129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.989598036 CEST49818443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.989622116 CEST44349818129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.093241930 CEST44349816203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.093781948 CEST49816443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.093847990 CEST44349816203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.094911098 CEST44349816203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.095021009 CEST49816443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.096538067 CEST49816443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.096663952 CEST44349816203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.096715927 CEST49816443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.097146034 CEST44349815203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.097352982 CEST49815443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.097379923 CEST44349815203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.098664045 CEST44349815203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.098731041 CEST49815443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.099687099 CEST49815443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.099756956 CEST44349815203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.140659094 CEST44349816203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.180113077 CEST49815443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.180135012 CEST44349815203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.183082104 CEST49816443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.183126926 CEST44349816203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.294030905 CEST49708443192.168.2.813.78.111.198
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.294048071 CEST49815443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.298039913 CEST49816443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.452218056 CEST44349816203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.452238083 CEST44349816203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.452296019 CEST44349816203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.452367067 CEST49816443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.452367067 CEST49816443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.452385902 CEST44349816203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.452445030 CEST49816443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.514451981 CEST49816443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.514528036 CEST44349816203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.652070999 CEST44349818129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.652257919 CEST44349818129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.652355909 CEST49818443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.655682087 CEST49818443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.655702114 CEST44349818129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.804100990 CEST49688443192.168.2.8204.79.197.203
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.882850885 CEST4968980192.168.2.8192.229.221.95
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.015614986 CEST49820443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.015669107 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.015728951 CEST49820443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.015873909 CEST49821443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.015933990 CEST44349821119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.016006947 CEST49821443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.016336918 CEST49822443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.016371965 CEST44349822119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.016424894 CEST49822443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.016593933 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.016623020 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.016670942 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.016870022 CEST49824443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.016928911 CEST44349824119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.016977072 CEST49824443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.017180920 CEST49825443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.017204046 CEST44349825119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.017242908 CEST49825443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.017476082 CEST49826443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.017556906 CEST44349826119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.017635107 CEST49826443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.017779112 CEST49827443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.017803907 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.017851114 CEST49827443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.018146992 CEST49827443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.018160105 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.018354893 CEST49826443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.018393993 CEST44349826119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.018531084 CEST49825443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.018543005 CEST44349825119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.018661022 CEST49824443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.018680096 CEST44349824119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.018789053 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.018800020 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.018891096 CEST49822443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.018903017 CEST44349822119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.019021988 CEST49821443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.019038916 CEST44349821119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.019160032 CEST49820443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.019174099 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.104772091 CEST49828443192.168.2.8211.152.148.45
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.104813099 CEST44349828211.152.148.45192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.104907990 CEST49828443192.168.2.8211.152.148.45
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.105397940 CEST49828443192.168.2.8211.152.148.45
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.105407953 CEST44349828211.152.148.45192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.577162027 CEST44349828211.152.148.45192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.581707954 CEST49828443192.168.2.8211.152.148.45
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.581721067 CEST44349828211.152.148.45192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.583837986 CEST44349828211.152.148.45192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.583919048 CEST49828443192.168.2.8211.152.148.45
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.584840059 CEST49828443192.168.2.8211.152.148.45
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.584908962 CEST44349828211.152.148.45192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.585062027 CEST49828443192.168.2.8211.152.148.45
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.585068941 CEST44349828211.152.148.45192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.699846983 CEST44349828211.152.148.45192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.699865103 CEST44349828211.152.148.45192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.699961901 CEST49828443192.168.2.8211.152.148.45
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.699989080 CEST44349828211.152.148.45192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.700027943 CEST44349828211.152.148.45192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.700037956 CEST49828443192.168.2.8211.152.148.45
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.703382969 CEST44349828211.152.148.45192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.703391075 CEST44349828211.152.148.45192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.703406096 CEST44349828211.152.148.45192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.703413010 CEST44349828211.152.148.45192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.703457117 CEST49828443192.168.2.8211.152.148.45
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.703464031 CEST44349828211.152.148.45192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.703495979 CEST49828443192.168.2.8211.152.148.45
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.704482079 CEST44349828211.152.148.45192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.704488993 CEST44349828211.152.148.45192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.704497099 CEST44349828211.152.148.45192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.704524040 CEST44349828211.152.148.45192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.704555988 CEST49828443192.168.2.8211.152.148.45
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.704561949 CEST44349828211.152.148.45192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.704597950 CEST49828443192.168.2.8211.152.148.45
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.806894064 CEST44349828211.152.148.45192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.806920052 CEST44349828211.152.148.45192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.806983948 CEST44349828211.152.148.45192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.807022095 CEST49828443192.168.2.8211.152.148.45
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.807039976 CEST44349828211.152.148.45192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.807050943 CEST49828443192.168.2.8211.152.148.45
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.807064056 CEST44349828211.152.148.45192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.807102919 CEST49828443192.168.2.8211.152.148.45
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.810698032 CEST49828443192.168.2.8211.152.148.45
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.810714960 CEST44349828211.152.148.45192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.243989944 CEST49829443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.244080067 CEST44349829129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.244185925 CEST49829443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.244679928 CEST49829443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.244715929 CEST44349829129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.317488909 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.327900887 CEST44349824119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.333760023 CEST44349821119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.364459038 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.380408049 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.380930901 CEST44349826119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.385276079 CEST49820443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.385298967 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.385385990 CEST49821443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.385406971 CEST44349821119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.385499954 CEST49824443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.385514021 CEST44349824119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.385628939 CEST49827443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.385646105 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.385730982 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.385751963 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.385864973 CEST44349825119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.385902882 CEST49826443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.385967016 CEST44349826119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.386132002 CEST49825443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.386142015 CEST44349825119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.386838913 CEST44349821119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.386853933 CEST44349821119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.386873007 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.386918068 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.386933088 CEST49821443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.386969090 CEST49820443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.387264967 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.387326956 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.387435913 CEST44349826119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.387453079 CEST44349824119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.387460947 CEST44349822119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.387490988 CEST44349824119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.387501955 CEST49826443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.387510061 CEST49824443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.387779951 CEST44349825119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.387835026 CEST49825443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.389796019 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.389889002 CEST49827443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.402240038 CEST49820443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.402360916 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.402564049 CEST49821443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.402653933 CEST44349821119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.402844906 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.402966022 CEST49822443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.402981997 CEST44349822119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.403033018 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.403237104 CEST49824443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.403357029 CEST44349824119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.403495073 CEST49826443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.403574944 CEST44349826119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.403743982 CEST49825443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.403825998 CEST44349825119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.404006958 CEST49827443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.404263020 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.404278994 CEST49820443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.404285908 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.404329062 CEST49821443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.404349089 CEST44349821119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.404359102 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.404372931 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.404397964 CEST49824443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.404406071 CEST44349824119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.404442072 CEST44349822119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.404442072 CEST49826443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.404473066 CEST49825443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.404474020 CEST44349826119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.404484987 CEST44349825119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.404495955 CEST49822443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.404520035 CEST49827443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.404527903 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.404908895 CEST49822443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.404989958 CEST49822443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.404992104 CEST44349822119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.448651075 CEST44349822119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.502104044 CEST49824443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.502105951 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.504930973 CEST49825443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.504931927 CEST49822443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.504954100 CEST44349822119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.581048965 CEST49827443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.581075907 CEST49820443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.581116915 CEST49826443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.581310034 CEST49821443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.691071033 CEST49822443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.718169928 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.718226910 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.718246937 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.718266010 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.718281984 CEST49827443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.718311071 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.718317986 CEST49827443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.718354940 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.718373060 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.718389988 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.718399048 CEST49827443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.718410015 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.718425035 CEST49827443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.718435049 CEST49827443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.718770027 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.718787909 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.718805075 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.718817949 CEST49827443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.718827009 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.718849897 CEST49827443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.718853951 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.718872070 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.718889952 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.718899965 CEST49827443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.718910933 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.718924999 CEST49827443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.718939066 CEST49827443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.719280005 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.719320059 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.719347954 CEST49827443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.719355106 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.719384909 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.719419003 CEST49827443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.806138992 CEST44349825119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.806174994 CEST44349825119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.806185961 CEST44349825119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.806209087 CEST44349825119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.806221008 CEST44349825119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.806253910 CEST44349825119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.806265116 CEST49825443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.806274891 CEST44349825119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.806284904 CEST49825443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.806308985 CEST49825443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.806327105 CEST49825443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.807852030 CEST44349825119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.807885885 CEST44349825119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.807924032 CEST49825443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.807946920 CEST49825443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.807955027 CEST44349825119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.808015108 CEST49825443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.809407949 CEST49825443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.809425116 CEST44349825119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.815778971 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.815802097 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.815809011 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.815834045 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.815850019 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.815862894 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.815872908 CEST49820443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.815891027 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.815900087 CEST49820443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.815911055 CEST49820443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.815936089 CEST49820443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.820157051 CEST44349822119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.820189953 CEST44349822119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.820199966 CEST44349822119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.820216894 CEST44349822119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.820225000 CEST44349822119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.820240021 CEST44349822119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.820257902 CEST49822443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.820266962 CEST44349822119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.820291042 CEST49822443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.820302963 CEST49822443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.821177006 CEST44349822119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.821186066 CEST44349822119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.821208954 CEST44349822119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.821218967 CEST44349822119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.821227074 CEST49822443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.821232080 CEST44349822119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.821240902 CEST49822443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.821247101 CEST44349822119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.821265936 CEST49822443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.821294069 CEST49822443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.821294069 CEST49822443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.824471951 CEST44349822119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.824481964 CEST44349822119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.824502945 CEST44349822119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.824523926 CEST49822443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.824528933 CEST44349822119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.824534893 CEST44349822119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.824548960 CEST49822443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.824570894 CEST49822443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.824572086 CEST44349822119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.824609041 CEST49822443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.825014114 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.825038910 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.825057030 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.825067043 CEST49820443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.825086117 CEST49820443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.825098991 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.825110912 CEST49820443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.825112104 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.825136900 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.825146914 CEST49820443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.825172901 CEST49820443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.825762033 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.825774908 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.825800896 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.825812101 CEST49820443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.825839996 CEST49820443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.827398062 CEST49822443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.827408075 CEST44349822119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.877760887 CEST44349829129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.877906084 CEST49829443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.878439903 CEST49829443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.878453016 CEST44349829129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.878767967 CEST49829443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.878774881 CEST44349829129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.882031918 CEST4970380192.168.2.8192.229.221.95
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.882055998 CEST4970280192.168.2.8192.229.221.95
                                                                                                                                                                                                            Sep 17, 2023 18:45:44.882066965 CEST49827443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.028238058 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.028271914 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.028304100 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.028327942 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.028347969 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.028378010 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.028420925 CEST49827443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.028420925 CEST49827443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.028464079 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.028496981 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.028512955 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.028527021 CEST49827443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.028563976 CEST49827443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.028563976 CEST49827443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.028595924 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.028717041 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.028774023 CEST49827443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.037873030 CEST49827443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.037900925 CEST44349827119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.061743975 CEST44349826119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.061830044 CEST44349826119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.061985970 CEST49826443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.073934078 CEST49826443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.073976994 CEST44349826119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.084578991 CEST44349821119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.084619045 CEST44349821119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.084628105 CEST44349821119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.084655046 CEST44349821119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.084665060 CEST44349821119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.084705114 CEST44349821119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.084822893 CEST49821443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.084822893 CEST49821443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.084822893 CEST49821443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.084842920 CEST44349821119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.084894896 CEST49821443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.089695930 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.089771032 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.089796066 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.089840889 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.089843035 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.089865923 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.089870930 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.089894056 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.089926004 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.089926958 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.089926958 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.089936972 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.089981079 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.093609095 CEST44349821119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.093621016 CEST44349821119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.093641043 CEST44349821119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.093652010 CEST44349821119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.093669891 CEST49821443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.093681097 CEST44349821119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.093689919 CEST44349821119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.093694925 CEST49821443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.093736887 CEST49821443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.094398022 CEST44349821119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.094408989 CEST44349821119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.094433069 CEST44349821119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.094456911 CEST49821443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.094465971 CEST44349821119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.094480038 CEST49821443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.094506025 CEST49821443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.094506979 CEST44349821119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.094548941 CEST49821443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.096649885 CEST49821443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.096661091 CEST44349821119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.120521069 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.120551109 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.120589972 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.120615005 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.120618105 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.120657921 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.120716095 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.120759010 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.124524117 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.124556065 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.124624968 CEST49820443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.124653101 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.124692917 CEST49820443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.125140905 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.125190020 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.125215054 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.125271082 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.125304937 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.125318050 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.125365973 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.125386000 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.125415087 CEST49820443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.125421047 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.125443935 CEST49820443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.125468016 CEST49820443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.133956909 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.133979082 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.134035110 CEST49820443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.134041071 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.134078979 CEST49820443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.134098053 CEST49820443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.258019924 CEST44349824119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.258054018 CEST44349824119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.258064985 CEST44349824119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.258080959 CEST44349824119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.258090019 CEST44349824119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.258160114 CEST49824443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.258183002 CEST44349824119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.258224010 CEST49824443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.258224964 CEST44349824119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.258269072 CEST49824443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.270231962 CEST49824443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.270245075 CEST44349824119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.399369001 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.399401903 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.399449110 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.399471045 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.399477959 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.399507046 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.399533987 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.399559021 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.400289059 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.400335073 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.400351048 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.400373936 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.400391102 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.400412083 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.428754091 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.428805113 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.429018974 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.429018974 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.429060936 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.429100990 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.432662964 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.432693958 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.432742119 CEST49820443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.432794094 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.432823896 CEST49820443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.432847977 CEST49820443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.433862925 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.433881998 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.433916092 CEST49820443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.433932066 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.433958054 CEST49820443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.434004068 CEST49820443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.434525967 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.434580088 CEST49820443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.434592962 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.434643030 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.434679985 CEST49820443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.447662115 CEST49820443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.447695017 CEST44349820119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.522142887 CEST44349829129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.522241116 CEST49829443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.522275925 CEST44349829129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.522320986 CEST49829443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.524233103 CEST49829443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.524353027 CEST44349829129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.524416924 CEST49829443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.696029902 CEST4971980192.168.2.8192.229.221.95
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.705571890 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.705600023 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.705647945 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.705672979 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.705718994 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.705737114 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.705781937 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.706749916 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.706796885 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.706824064 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.706841946 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.706864119 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.706882954 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.707526922 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.707568884 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.707602978 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.707612038 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.707633972 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.707653046 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.708445072 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.708491087 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.708515882 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.708523989 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.708551884 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.708568096 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.709450006 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.709492922 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.709528923 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.709536076 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.709563017 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.709582090 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.709662914 CEST49830443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.709705114 CEST4434983043.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.709762096 CEST49830443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.709862947 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.710273027 CEST49830443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.710287094 CEST4434983043.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.711019993 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.711064100 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.711086035 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.711095095 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.711126089 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.711143970 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.737724066 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.737766981 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.737951994 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.737951994 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.737979889 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.738028049 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.738540888 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.738584995 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.738619089 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.738639116 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.738670111 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.738689899 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.882407904 CEST49831443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.882450104 CEST4434983143.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.882539034 CEST49831443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.882759094 CEST49831443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.882776976 CEST4434983143.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.018037081 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.018064022 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.018105984 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.018171072 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.018199921 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.018218994 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.018233061 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.018641949 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.018683910 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.018707991 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.018719912 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.018748999 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.018771887 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.019643068 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.019685030 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.019721031 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.019733906 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.019762039 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.019783974 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.020869970 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.020940065 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.020946980 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.020973921 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.021018028 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.021044016 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.022821903 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.022862911 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.022922993 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.022942066 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.022968054 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.023006916 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.023894072 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.023937941 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.024003029 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.024017096 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.024044037 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.024064064 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.027034998 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.027080059 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.027124882 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.027137995 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.027163029 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.027183056 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.027949095 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.027988911 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.028021097 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.028033972 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.028060913 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.028083086 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.028881073 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.028923035 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.028953075 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.028970003 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.028991938 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.029016972 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.029016972 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.029928923 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.029970884 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.030005932 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.030019999 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.030049086 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.030067921 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.031126976 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.031167030 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.031193972 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.031207085 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.031232119 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.031251907 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.032130957 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.032174110 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.032208920 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.032222033 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.032250881 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.032270908 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.045819998 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.045841932 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.045917034 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.045931101 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.045958996 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.045978069 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.046354055 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.046374083 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.046415091 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.046428919 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.046456099 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.046474934 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.046706915 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.046729088 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.046770096 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.046787024 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.046809912 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.046829939 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.050040960 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.050074100 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.050157070 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.050170898 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.050199032 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.050240040 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.326950073 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.326966047 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.326997995 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.327056885 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.327056885 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.327088118 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.327125072 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.330363035 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.330394030 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.330462933 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.330462933 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.330481052 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.330528975 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.331432104 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.331458092 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.331501961 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.331517935 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.331548929 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.331569910 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.332178116 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.332237005 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.332250118 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.332262039 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.332293987 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.332314014 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.334069014 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.334093094 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.334141016 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.334153891 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.334180117 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.334197044 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.334641933 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.334671021 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.334707022 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.334719896 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.334749937 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.334769011 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.336461067 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.336515903 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.336539030 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.336551905 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.336581945 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.336602926 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.337795019 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.337821007 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.337857962 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.337874889 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.337898970 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.337920904 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.338697910 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.338728905 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.338761091 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.338773012 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.338807106 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.338824987 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.339570045 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.339595079 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.339631081 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.339643002 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.339670897 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.339688063 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.340501070 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.340523958 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.340662956 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.340676069 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.340730906 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.342036009 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.342052937 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.342096090 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.342107058 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.342133045 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.342149973 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.342763901 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.342784882 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.342830896 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.342843056 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.342870951 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.342890024 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.343503952 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.343815088 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.343847990 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.343890905 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.343904018 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.343934059 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.343952894 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.344507933 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.344527006 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.344628096 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.344641924 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.344693899 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.345504999 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.345537901 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.345576048 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.345588923 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.345616102 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.345633030 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.346893072 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.346920013 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.346954107 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.346966982 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.346996069 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.347013950 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.347695112 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.347719908 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.347759962 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.347771883 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.347799063 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.347815037 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.348139048 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.348663092 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.348687887 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.348723888 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.348737001 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.348767996 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.348786116 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.349481106 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.349500895 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.349535942 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.349549055 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.349574089 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.349595070 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.350677013 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.350696087 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.350761890 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.350775957 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.350801945 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.350826979 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.351308107 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.351331949 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.351368904 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.351381063 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.351408005 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.351423979 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.352386951 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.352420092 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.352458954 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.352471113 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.352499962 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.352520943 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.354640007 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.354726076 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.354751110 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.354784966 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.354796886 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.354821920 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.354842901 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.354842901 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.355537891 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.355570078 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.355601072 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.355613947 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.355639935 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.355659008 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.356471062 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.356501102 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.356535912 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.356551886 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.356575012 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.356592894 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.357403994 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.357438087 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.357472897 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.357485056 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.357511997 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.357531071 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.358275890 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.358299971 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.358771086 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.358783960 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.358836889 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.360131025 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.360162020 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.360223055 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.360236883 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.360236883 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.360251904 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.360284090 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.360336065 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.360385895 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.363872051 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.374675035 CEST49823443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.374699116 CEST44349823119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.533370972 CEST49832443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.533430099 CEST44349832203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.533508062 CEST49832443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.533804893 CEST49832443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.533821106 CEST44349832203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.535053968 CEST49815443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.576652050 CEST44349815203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.782212019 CEST4434983043.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.785654068 CEST49833443192.168.2.8211.152.148.45
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.785716057 CEST44349833211.152.148.45192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.785811901 CEST49833443192.168.2.8211.152.148.45
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.785861969 CEST49830443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.785885096 CEST4434983043.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.786016941 CEST49833443192.168.2.8211.152.148.45
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.786040068 CEST44349833211.152.148.45192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.786571980 CEST49834443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.786597013 CEST4434983443.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.786669016 CEST49834443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.786844015 CEST49834443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.786861897 CEST4434983443.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.787815094 CEST4434983043.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.787894964 CEST49830443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.789015055 CEST49830443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.789160013 CEST49830443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.789164066 CEST4434983043.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.789180994 CEST4434983043.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.915786028 CEST49835443192.168.2.8203.205.137.236
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.915877104 CEST44349835203.205.137.236192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.915977001 CEST49835443192.168.2.8203.205.137.236
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.916253090 CEST49836443192.168.2.8203.205.137.236
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.916292906 CEST44349836203.205.137.236192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.916368008 CEST49836443192.168.2.8203.205.137.236
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.916476011 CEST49835443192.168.2.8203.205.137.236
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.916510105 CEST44349835203.205.137.236192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.916610956 CEST49836443192.168.2.8203.205.137.236
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.916625023 CEST44349836203.205.137.236192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.944175959 CEST44349815203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.944272041 CEST44349815203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.944381952 CEST49815443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.961050987 CEST49830443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.961090088 CEST4434983043.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.961159945 CEST49830443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.963356972 CEST49837443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.963401079 CEST4434983743.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.963551044 CEST49837443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.963774920 CEST49837443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.963803053 CEST4434983743.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.964767933 CEST49838443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.964796066 CEST4434983843.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.964914083 CEST49838443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.965126038 CEST49838443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.965137005 CEST4434983843.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.992142916 CEST49815443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.992161989 CEST44349815203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.000327110 CEST49839443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.000351906 CEST44349839203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.000489950 CEST49839443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.001091003 CEST49839443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.001142979 CEST44349839203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.022532940 CEST44349833211.152.148.45192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.022979021 CEST49833443192.168.2.8211.152.148.45
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.023041964 CEST44349833211.152.148.45192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.023554087 CEST44349833211.152.148.45192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.024416924 CEST49833443192.168.2.8211.152.148.45
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.024508953 CEST44349833211.152.148.45192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.138911009 CEST49840443192.168.2.843.152.22.76
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.138972044 CEST4434984043.152.22.76192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.139095068 CEST49840443192.168.2.843.152.22.76
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.139277935 CEST49840443192.168.2.843.152.22.76
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.139292955 CEST4434984043.152.22.76192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.159435034 CEST44349832203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.164021015 CEST49832443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.164043903 CEST44349832203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.164448977 CEST44349832203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.167134047 CEST49832443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.167216063 CEST44349832203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.167270899 CEST49832443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.194056988 CEST49833443192.168.2.8211.152.148.45
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.208652020 CEST44349832203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.298041105 CEST49841443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.298069954 CEST44349841129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.298276901 CEST49841443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.320019007 CEST49841443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.320030928 CEST44349841129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.537657022 CEST4434984043.152.22.76192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.591033936 CEST49840443192.168.2.843.152.22.76
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.597486019 CEST49840443192.168.2.843.152.22.76
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.597501993 CEST4434984043.152.22.76192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.598759890 CEST4434984043.152.22.76192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.598844051 CEST49840443192.168.2.843.152.22.76
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.598850012 CEST4434984043.152.22.76192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.632163048 CEST49840443192.168.2.843.152.22.76
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.632278919 CEST4434984043.152.22.76192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.635942936 CEST44349839203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.636328936 CEST49839443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.636347055 CEST44349839203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.637665033 CEST44349839203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.642949104 CEST49839443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.643151999 CEST44349839203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.672297001 CEST4434983743.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.674973011 CEST49837443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.675023079 CEST4434983743.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.678148985 CEST4434983743.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.678205967 CEST49837443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.681730986 CEST4434983843.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.683057070 CEST49838443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.683078051 CEST4434983843.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.683825970 CEST49837443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.683942080 CEST4434983743.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.683969975 CEST49837443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.684211969 CEST4434983843.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.684263945 CEST49838443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.701116085 CEST49839443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.724651098 CEST4434983743.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.784884930 CEST49840443192.168.2.843.152.22.76
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.784898043 CEST4434984043.152.22.76192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.787369967 CEST49838443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.787514925 CEST4434983843.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.787611961 CEST49838443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.787630081 CEST4434983843.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.787661076 CEST49838443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.787708998 CEST4434983843.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.872236013 CEST44349836203.205.137.236192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.874629021 CEST44349832203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.874716043 CEST44349832203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.874775887 CEST49832443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.881561041 CEST44349835203.205.137.236192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.891021967 CEST49840443192.168.2.843.152.22.76
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.891038895 CEST49837443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.891119957 CEST4434983743.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.891156912 CEST49838443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.894402027 CEST49836443192.168.2.8203.205.137.236
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.894443989 CEST44349836203.205.137.236192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.895025015 CEST49835443192.168.2.8203.205.137.236
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.895049095 CEST44349835203.205.137.236192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.895646095 CEST44349836203.205.137.236192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.895699978 CEST49836443192.168.2.8203.205.137.236
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.896217108 CEST44349835203.205.137.236192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.896289110 CEST49835443192.168.2.8203.205.137.236
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.897962093 CEST4434983143.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.929794073 CEST49836443192.168.2.8203.205.137.236
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.930057049 CEST44349836203.205.137.236192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.930475950 CEST49831443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.930510998 CEST4434983143.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.931302071 CEST49835443192.168.2.8203.205.137.236
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.931565046 CEST44349835203.205.137.236192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.932094097 CEST4434983143.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.932162046 CEST49831443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.952260971 CEST44349841129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.952363014 CEST49841443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.953385115 CEST44349841129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.953434944 CEST49841443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.966903925 CEST49831443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.967195034 CEST4434983143.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.967422009 CEST49832443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.967451096 CEST44349832203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.970144033 CEST49841443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.970160961 CEST44349841129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.970597982 CEST44349841129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.970655918 CEST49841443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.971389055 CEST49841443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.003072023 CEST49837443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.012696981 CEST44349841129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.083148956 CEST49836443192.168.2.8203.205.137.236
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.083199024 CEST44349836203.205.137.236192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.083265066 CEST49835443192.168.2.8203.205.137.236
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.083318949 CEST44349835203.205.137.236192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.172702074 CEST4434983143.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.172792912 CEST49831443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.194036961 CEST49836443192.168.2.8203.205.137.236
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.194060087 CEST49835443192.168.2.8203.205.137.236
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.304589987 CEST4984280192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.389472961 CEST4434983843.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.389575005 CEST4434983843.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.389643908 CEST49838443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.445465088 CEST49838443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.445494890 CEST4434983843.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.505909920 CEST4434983443.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.520235062 CEST49834443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.520296097 CEST4434983443.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.520677090 CEST4984380192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.521713972 CEST4434983443.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.521773100 CEST49834443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.522593975 CEST49834443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.522664070 CEST4434983443.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.589504957 CEST44349841129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.589587927 CEST49841443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.589601994 CEST44349841129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.589644909 CEST49841443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.589729071 CEST44349841129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.589771032 CEST49841443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.591017008 CEST49834443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.591062069 CEST4434983443.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.615492105 CEST8049842203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.615596056 CEST4984280192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.621876001 CEST4984280192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.622776985 CEST49841443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.622791052 CEST44349841129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.703054905 CEST49834443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.830317020 CEST8049843203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.830563068 CEST4984380192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.932693958 CEST8049842203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.932765961 CEST8049842203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.968247890 CEST49839443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:49.012689114 CEST44349839203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:49.084016085 CEST4984280192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:49.277523994 CEST4434983743.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:49.277627945 CEST4434983743.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:49.277678013 CEST49837443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:49.300911903 CEST49837443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:49.300961018 CEST4434983743.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:49.350141048 CEST44349839203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:49.350205898 CEST44349839203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:49.350255966 CEST49839443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:49.350280046 CEST44349839203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:49.350318909 CEST49839443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:49.350327015 CEST44349839203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:49.350553989 CEST44349839203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:49.350600004 CEST49839443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:49.498039961 CEST49839443192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:45:49.498065948 CEST44349839203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:49.706518888 CEST49844443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:49.706576109 CEST44349844119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:49.706634998 CEST49844443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:49.711348057 CEST49845443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:49.711385965 CEST44349845119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:49.711519003 CEST49845443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:49.711690903 CEST49844443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:49.711719036 CEST44349844119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:49.711872101 CEST49845443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:49.711884022 CEST44349845119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:50.322362900 CEST49846443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:50.322405100 CEST44349846129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:50.322482109 CEST49846443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:50.368705988 CEST44349845119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:50.370953083 CEST44349844119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:50.389245033 CEST49846443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:50.389283895 CEST44349846129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:50.462497950 CEST49845443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:50.462513924 CEST44349845119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:50.462657928 CEST49844443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:50.462681055 CEST44349844119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:50.463252068 CEST44349845119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:50.463406086 CEST44349844119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:50.544377089 CEST49845443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:50.544615984 CEST44349845119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:50.544656038 CEST49844443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:50.544838905 CEST44349844119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:50.545125961 CEST49845443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:50.545167923 CEST49844443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:50.592654943 CEST44349845119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:50.592662096 CEST44349844119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.016284943 CEST44349846129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.016403913 CEST49846443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.019041061 CEST49846443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.019054890 CEST44349846129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.019314051 CEST49846443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.019320965 CEST44349846129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.024537086 CEST44349844119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.024570942 CEST44349844119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.024581909 CEST44349844119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.024625063 CEST44349844119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.024646044 CEST49844443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.024665117 CEST44349844119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.024677992 CEST44349844119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.024709940 CEST44349844119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.024725914 CEST49844443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.024725914 CEST49844443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.024740934 CEST49844443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.024751902 CEST49844443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.030165911 CEST44349844119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.030179977 CEST44349844119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.030210018 CEST44349844119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.030244112 CEST49844443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.030260086 CEST44349844119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.030291080 CEST49844443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.030299902 CEST44349844119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.030342102 CEST49844443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.031033039 CEST44349844119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.031063080 CEST44349844119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.031111002 CEST49844443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.031120062 CEST44349844119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.031151056 CEST49844443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.031168938 CEST49844443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.333043098 CEST44349844119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.333147049 CEST49844443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.333156109 CEST44349844119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.333204985 CEST49844443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.333611012 CEST49844443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.333635092 CEST44349844119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.435122967 CEST44349817172.217.13.164192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.435282946 CEST44349817172.217.13.164192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.435395002 CEST49817443192.168.2.8172.217.13.164
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.589822054 CEST44349845119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.589848995 CEST44349845119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.589858055 CEST44349845119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.589894056 CEST44349845119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.589916945 CEST44349845119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.589926958 CEST44349845119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.589935064 CEST49845443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.589956999 CEST44349845119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.589989901 CEST49845443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.590012074 CEST49845443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.599555969 CEST44349845119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.599575996 CEST44349845119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.599615097 CEST44349845119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.599632978 CEST44349845119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.599649906 CEST49845443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.599680901 CEST49845443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.599687099 CEST44349845119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.599701881 CEST49845443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.599724054 CEST49845443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.600008965 CEST44349845119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.600028992 CEST44349845119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.600065947 CEST49845443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.600073099 CEST44349845119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.600097895 CEST49845443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.600115061 CEST49845443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.652607918 CEST44349846129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.652678967 CEST49846443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.652703047 CEST44349846129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.652718067 CEST44349846129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.652746916 CEST49846443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.652770042 CEST49846443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.656984091 CEST49846443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.657004118 CEST44349846129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.897922993 CEST44349845119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.897937059 CEST44349845119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.897974014 CEST44349845119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.898037910 CEST49845443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.898053885 CEST44349845119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.898065090 CEST49845443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.898066044 CEST44349845119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.898123026 CEST49845443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.898761988 CEST49845443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.898782969 CEST44349845119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.939157963 CEST49817443192.168.2.8172.217.13.164
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.939208984 CEST44349817172.217.13.164192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.939366102 CEST49831443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.945310116 CEST49847443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.945369005 CEST44349847119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.945493937 CEST49847443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.945899963 CEST49847443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.945924044 CEST44349847119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.947947979 CEST49848443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.947999954 CEST44349848119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.948050022 CEST49848443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.948873997 CEST49848443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.948892117 CEST44349848119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.964139938 CEST49849443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.964175940 CEST44349849119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.964226961 CEST49849443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.964462996 CEST49849443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.964481115 CEST44349849119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.966464043 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.966553926 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.966629028 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.967145920 CEST49851443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.967184067 CEST44349851119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.967238903 CEST49851443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.968295097 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.968329906 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.968441010 CEST49851443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.968463898 CEST44349851119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:51.980660915 CEST4434983143.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.259361982 CEST49836443192.168.2.8203.205.137.236
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.273195982 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.273243904 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.273328066 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.274997950 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.275028944 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.300658941 CEST44349836203.205.137.236192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.302484035 CEST4434983143.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.302567959 CEST4434983143.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.302628040 CEST49831443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.303364992 CEST49831443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.303384066 CEST4434983143.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.417042017 CEST49834443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.464652061 CEST4434983443.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.566500902 CEST44349847119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.566895962 CEST49847443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.566930056 CEST44349847119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.567435026 CEST44349847119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.568389893 CEST49847443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.568480015 CEST44349847119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.568928003 CEST49847443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.571688890 CEST44349848119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.571928024 CEST49848443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.571949959 CEST44349848119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.572489977 CEST44349848119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.572995901 CEST49848443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.573087931 CEST44349848119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.573131084 CEST49848443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.596312046 CEST44349849119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.596645117 CEST49849443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.596664906 CEST44349849119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.598113060 CEST44349849119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.598190069 CEST49849443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.598560095 CEST49849443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.598634005 CEST44349849119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.598704100 CEST49849443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.598717928 CEST44349849119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.609838009 CEST44349851119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.610163927 CEST49851443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.610177994 CEST44349851119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.611212015 CEST44349851119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.611316919 CEST49851443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.611706972 CEST49851443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.611771107 CEST44349851119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.611799002 CEST49851443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.611963987 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.612178087 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.612198114 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.612658978 CEST44349847119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.613270044 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.613368034 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.613610029 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.613675117 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.613689899 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.620663881 CEST44349848119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.649689913 CEST44349836203.205.137.236192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.649735928 CEST44349836203.205.137.236192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.649748087 CEST44349836203.205.137.236192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.649878979 CEST44349836203.205.137.236192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.649892092 CEST49836443192.168.2.8203.205.137.236
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.649934053 CEST44349836203.205.137.236192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.649959087 CEST44349836203.205.137.236192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.649988890 CEST44349836203.205.137.236192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.650002956 CEST49836443192.168.2.8203.205.137.236
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.650078058 CEST49836443192.168.2.8203.205.137.236
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.656656027 CEST44349851119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.660656929 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.684072018 CEST49849443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.684091091 CEST49848443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.729538918 CEST44349836203.205.137.236192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.729552031 CEST44349836203.205.137.236192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.729649067 CEST49836443192.168.2.8203.205.137.236
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.729686022 CEST44349836203.205.137.236192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.729703903 CEST44349836203.205.137.236192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.729721069 CEST44349836203.205.137.236192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.729738951 CEST44349836203.205.137.236192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.729949951 CEST49836443192.168.2.8203.205.137.236
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.729950905 CEST49836443192.168.2.8203.205.137.236
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.730253935 CEST49836443192.168.2.8203.205.137.236
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.730271101 CEST44349836203.205.137.236192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.796044111 CEST49851443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.796061993 CEST44349851119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.796103001 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.796113968 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.894619942 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.894843102 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.894872904 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.896431923 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.896498919 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.896802902 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.896898031 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.896917105 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.926852942 CEST49855443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.926883936 CEST4434985543.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.926951885 CEST49855443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.927329063 CEST49855443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.927340984 CEST4434985543.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.929418087 CEST49856443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.929435968 CEST4434985643.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.929531097 CEST49856443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.929722071 CEST49856443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.929732084 CEST4434985643.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.940649986 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.979296923 CEST49851443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.979321003 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.979321003 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.979340076 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.100099087 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.232239962 CEST44349848119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.232264042 CEST44349848119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.232275009 CEST44349848119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.232284069 CEST44349848119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.232295036 CEST44349848119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.232366085 CEST44349848119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.232409954 CEST49848443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.232595921 CEST49848443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.236494064 CEST49848443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.236521006 CEST44349848119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.236906052 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.236947060 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.237085104 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.240601063 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.240612030 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.271677971 CEST44349851119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.271706104 CEST44349851119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.271714926 CEST44349851119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.271743059 CEST44349851119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.271764040 CEST44349851119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.271774054 CEST44349851119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.271785021 CEST49851443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.271797895 CEST44349851119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.271883011 CEST49851443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.272617102 CEST44349851119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.272624969 CEST44349851119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.272659063 CEST44349851119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.272670031 CEST44349851119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.272677898 CEST49851443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.272692919 CEST44349851119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.272701979 CEST44349851119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.272773027 CEST49851443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.273144960 CEST44349851119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.273163080 CEST44349851119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.273173094 CEST44349851119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.273191929 CEST44349851119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.273194075 CEST49851443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.273246050 CEST49851443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.273253918 CEST44349851119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.273262978 CEST44349851119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.273299932 CEST49851443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.273817062 CEST49851443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.273830891 CEST44349851119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.276617050 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.276668072 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.276679039 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.276705027 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.276716948 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.276729107 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.276751041 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.276766062 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.276802063 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.276842117 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.277753115 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.277764082 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.277784109 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.277792931 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.277811050 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.277822018 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.277836084 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.277904034 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.278712988 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.278752089 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.278762102 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.278779984 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.278781891 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.278789997 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.278808117 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.278816938 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.278821945 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.278882980 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.282592058 CEST49858443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.282623053 CEST44349858129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.282712936 CEST49858443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.283257008 CEST49858443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.283272028 CEST44349858129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.284677982 CEST44349849119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.284719944 CEST44349849119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.284734011 CEST44349849119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.284750938 CEST44349849119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.284832954 CEST49849443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.284846067 CEST44349849119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.284859896 CEST44349849119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.284936905 CEST49849443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.286068916 CEST49849443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.286079884 CEST44349849119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.483170033 CEST44349847119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.483228922 CEST44349847119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.483272076 CEST44349847119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.483346939 CEST49847443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.483347893 CEST49847443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.483422041 CEST44349847119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.483494043 CEST49847443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.483994007 CEST44349847119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.484040022 CEST44349847119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.484112024 CEST49847443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.484127998 CEST44349847119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.484162092 CEST49847443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.484183073 CEST49847443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.484601021 CEST44349847119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.484673023 CEST44349847119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.484678030 CEST49847443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.484700918 CEST44349847119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.484734058 CEST49847443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.484746933 CEST49847443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.584440947 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.584458113 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.584507942 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.584527016 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.584557056 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.584651947 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.584709883 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.584709883 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.586061001 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.586067915 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.586093903 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.586119890 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.586127043 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.586158037 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.586188078 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.586218119 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.586608887 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.586627007 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.586663961 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.586683035 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.586718082 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.586736917 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.615791082 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.615818024 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.615824938 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.615859032 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.615875006 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.615889072 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.615895033 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.615936995 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.615969896 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.615984917 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.616308928 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.616317034 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.616338968 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.616348982 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.616349936 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.616368055 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.616380930 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.616390944 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.616390944 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.616425037 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.616738081 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.616744995 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.616772890 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.616789103 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.616796970 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.616808891 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.616820097 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.616835117 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.688950062 CEST49859443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.689001083 CEST44349859119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.689062119 CEST49859443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.689438105 CEST49860443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.689470053 CEST44349860119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.689532042 CEST49860443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.690037966 CEST49861443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.690093994 CEST44349861119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.690143108 CEST49861443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.690457106 CEST49859443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.690476894 CEST44349859119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.690676928 CEST49860443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.690690994 CEST44349860119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.690860033 CEST49861443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.690877914 CEST44349861119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.699333906 CEST4434983443.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.699445963 CEST4434983443.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.699498892 CEST49834443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.700577021 CEST49834443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.700596094 CEST4434983443.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.737891912 CEST804975769.164.46.0192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.738101959 CEST4975780192.168.2.869.164.46.0
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.738101959 CEST4975780192.168.2.869.164.46.0
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.793185949 CEST44349847119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.793200016 CEST44349847119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.793242931 CEST44349847119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.793276072 CEST49847443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.793309927 CEST44349847119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.793323040 CEST49847443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.793354034 CEST49847443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.794122934 CEST44349847119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.794146061 CEST44349847119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.794179916 CEST49847443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.794188976 CEST44349847119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.794217110 CEST49847443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.794236898 CEST49847443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.795033932 CEST44349847119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.795053005 CEST44349847119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.795097113 CEST49847443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.795105934 CEST44349847119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.795118093 CEST49847443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.795144081 CEST49847443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.795455933 CEST44349847119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.795486927 CEST44349847119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.795515060 CEST49847443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.795522928 CEST44349847119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.795561075 CEST49847443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.795581102 CEST44349847119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.795627117 CEST49847443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.828560114 CEST804975769.164.46.0192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.845644951 CEST49847443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.845696926 CEST44349847119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.856892109 CEST49862443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.856937885 CEST44349862119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.857007027 CEST49862443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.858221054 CEST49862443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.858239889 CEST44349862119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.863744020 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.864103079 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.864120960 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.864552021 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.864893913 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.864959002 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.865056038 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.893178940 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.893212080 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.893296957 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.893297911 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.893383980 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.893439054 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.893704891 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.893723011 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.893781900 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.893800020 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.893847942 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.894669056 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.894685984 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.894736052 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.894752026 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.894809008 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.896091938 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.896109104 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.896236897 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.896250963 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.896303892 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.897093058 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.897109032 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.897150040 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.897169113 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.897193909 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.897212029 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.898297071 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.898312092 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.898367882 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.898381948 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.898480892 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.907049894 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.912652016 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.919667959 CEST44349858129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.919733047 CEST49858443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.924004078 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.924012899 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.924062014 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.924065113 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.924104929 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.924120903 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.924144030 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.924808025 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.924823999 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.924875021 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.924882889 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.924904108 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.924921989 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.926101923 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.926115990 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.926165104 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.926172972 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.926211119 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.941241980 CEST49858443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.941257954 CEST44349858129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.941544056 CEST49858443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.941554070 CEST44349858129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.994466066 CEST4434985643.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.994745016 CEST49856443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.994770050 CEST4434985643.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.995191097 CEST4434985643.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.996819019 CEST49856443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.996903896 CEST4434985643.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.996958971 CEST49856443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.996997118 CEST49856443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.997047901 CEST4434985643.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.014761925 CEST4434985543.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.015063047 CEST49855443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.015075922 CEST4434985543.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.016211987 CEST4434985543.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.016675949 CEST49855443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.016736031 CEST49855443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.016741991 CEST4434985543.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.016839981 CEST4434985543.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.030580044 CEST49863443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.030607939 CEST4434986343.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.030781031 CEST49863443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.030934095 CEST49863443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.030945063 CEST4434986343.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.040349960 CEST804975869.164.46.0192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.040560007 CEST4975880192.168.2.869.164.46.0
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.040731907 CEST4975880192.168.2.869.164.46.0
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.091145039 CEST49855443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.136701107 CEST804975869.164.46.0192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.227619886 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.227636099 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.227689028 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.227778912 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.227808952 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.227828026 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.227931023 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.228550911 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.228568077 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.228612900 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.228626966 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.228652954 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.228677034 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.229469061 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.229482889 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.229532957 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.229542017 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.229579926 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.230607986 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.230623960 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.230699062 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.230705976 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.230747938 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.231610060 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.231626034 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.231678009 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.231687069 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.231725931 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.232471943 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.232486963 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.232526064 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.232537985 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.232574940 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.233470917 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.233486891 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.233534098 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.233542919 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.233582973 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.234370947 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.234388113 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.234447002 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.234453917 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.234494925 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.235094070 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.235136032 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.235162020 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.235166073 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.235182047 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.235192060 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.235230923 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.236116886 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.236144066 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.236188889 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.236198902 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.236237049 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.236248016 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.236290932 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.237034082 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.237051010 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.237106085 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.237112999 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.237149000 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.238040924 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.238055944 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.238109112 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.238115072 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.238152027 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.239334106 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.239347935 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.239406109 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.239412069 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.239443064 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.239511967 CEST49850443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.239526987 CEST44349850119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.240437031 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.240451097 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.240500927 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.240506887 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.240544081 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.241682053 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.241704941 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.241754055 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.241760969 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.241800070 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.241806984 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.242746115 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.242760897 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.242816925 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.242822886 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.242854118 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.243843079 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.243856907 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.243910074 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.243916035 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.243952036 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.258959055 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.259047985 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.259121895 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.259468079 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.259502888 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.543253899 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.543266058 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.543327093 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.543344021 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.543397903 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.543412924 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.543436050 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.544357061 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.544372082 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.544430971 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.544437885 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.544476032 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.545373917 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.545387983 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.545434952 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.545440912 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.545470953 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.545489073 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.546314955 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.546329021 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.546386957 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.546391964 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.546427011 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.547240973 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.547254086 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.547308922 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.547314882 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.547349930 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.548346043 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.548361063 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.548449039 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.548455954 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.548500061 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.549379110 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.549392939 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.549443007 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.549449921 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.549489021 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.551449060 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.551464081 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.551513910 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.551521063 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.551558971 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.552649021 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.552664042 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.552706003 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.552711964 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.552746058 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.553766012 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.553778887 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.553826094 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.553833008 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.553858995 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.553875923 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.554922104 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.554935932 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.554999113 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.555006981 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.555018902 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.555049896 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.555054903 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.555084944 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.555097103 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.555136919 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.561965942 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.562705040 CEST49852443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.562716961 CEST44349852119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.566759109 CEST49866443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.566814899 CEST44349866119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.566904068 CEST49866443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.567138910 CEST49866443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.567156076 CEST44349866119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.576232910 CEST44349858129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.576299906 CEST44349858129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.576309919 CEST49858443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.576349974 CEST49858443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.579752922 CEST49858443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.579781055 CEST44349858129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.581139088 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.581163883 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.581182957 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.581232071 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.581240892 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.581254005 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.581279993 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.582628012 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.582643986 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.582720995 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.582726955 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.582767963 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.584572077 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.584588051 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.584635019 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.584640980 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.584692955 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.599205971 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.599248886 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.599306107 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.599657059 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.599673033 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.634026051 CEST44349860119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.634699106 CEST49860443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.634717941 CEST44349860119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.635768890 CEST44349860119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.635833979 CEST49860443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.636173964 CEST49860443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.636235952 CEST44349860119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.636333942 CEST49860443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.636339903 CEST44349860119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.657181978 CEST44349859119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.661345959 CEST44349861119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.697993040 CEST4434985643.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.698075056 CEST4434985643.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.698149920 CEST49856443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.712658882 CEST49861443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.712693930 CEST44349861119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.713205099 CEST49859443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.713238001 CEST44349859119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.713577032 CEST49856443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.713593960 CEST4434985643.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.714349031 CEST44349861119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.714412928 CEST49861443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.714885950 CEST44349859119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.714935064 CEST44349859119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.714955091 CEST49859443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.720953941 CEST49861443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.721240044 CEST44349861119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.722820044 CEST49859443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.723177910 CEST44349859119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.724307060 CEST49861443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.724323988 CEST44349861119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.724334955 CEST49859443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.724343061 CEST44349859119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.726165056 CEST49868443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.726186991 CEST44349868119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.726250887 CEST49868443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.727108002 CEST49868443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.727122068 CEST44349868119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.727289915 CEST49835443192.168.2.8203.205.137.236
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.727392912 CEST49840443192.168.2.843.152.22.76
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.738559961 CEST4434986343.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.738817930 CEST49863443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.738841057 CEST4434986343.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.740339994 CEST4434986343.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.740468979 CEST49863443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.740736961 CEST49863443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.740839005 CEST49863443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.740847111 CEST4434986343.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.772650003 CEST4434984043.152.22.76192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.772655964 CEST44349835203.205.137.236192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.784668922 CEST4434986343.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.795080900 CEST49859443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.795087099 CEST49860443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.795088053 CEST49861443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.848751068 CEST44349862119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.855438948 CEST4434984043.152.22.76192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.857161045 CEST4434984043.152.22.76192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.857175112 CEST4434984043.152.22.76192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.857191086 CEST4434984043.152.22.76192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.857198000 CEST4434984043.152.22.76192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.857204914 CEST4434984043.152.22.76192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.857260942 CEST49840443192.168.2.843.152.22.76
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.857292891 CEST4434984043.152.22.76192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.857312918 CEST49840443192.168.2.843.152.22.76
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.857340097 CEST49840443192.168.2.843.152.22.76
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.857340097 CEST4434984043.152.22.76192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.858144999 CEST4434984043.152.22.76192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.858155012 CEST4434984043.152.22.76192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.858180046 CEST4434984043.152.22.76192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.858200073 CEST49840443192.168.2.843.152.22.76
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.858201981 CEST4434984043.152.22.76192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.858213902 CEST4434984043.152.22.76192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.858230114 CEST4434984043.152.22.76192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.858232975 CEST49840443192.168.2.843.152.22.76
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.858238935 CEST4434984043.152.22.76192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.858251095 CEST49840443192.168.2.843.152.22.76
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.858270884 CEST49840443192.168.2.843.152.22.76
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.858305931 CEST4434984043.152.22.76192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.858340979 CEST49840443192.168.2.843.152.22.76
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.875097036 CEST49862443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.875113010 CEST44349862119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.876868010 CEST44349862119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.876982927 CEST49862443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.877317905 CEST49869443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.877374887 CEST4434986943.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.877443075 CEST49869443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.877737045 CEST49862443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.877827883 CEST44349862119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.878057957 CEST49869443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.878077984 CEST4434986943.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.878278017 CEST49862443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.878287077 CEST44349862119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.880328894 CEST49840443192.168.2.843.152.22.76
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.880356073 CEST4434984043.152.22.76192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.889033079 CEST49863443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.889062881 CEST4434986343.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.891412020 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.891427040 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.891473055 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.891493082 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.891531944 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.891599894 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.891599894 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.892283916 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.892306089 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.892338037 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.892343044 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.892379999 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.893429041 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.893451929 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.893485069 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.893488884 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.893521070 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.986067057 CEST44349860119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.986094952 CEST44349860119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.986109018 CEST44349860119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.986138105 CEST44349860119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.986160994 CEST44349860119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.986202955 CEST49860443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.986231089 CEST44349860119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.986248016 CEST49860443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.986249924 CEST44349860119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.986269951 CEST49860443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.986298084 CEST49860443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.001044035 CEST49862443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.001745939 CEST49863443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.017687082 CEST49860443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.017725945 CEST44349860119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.036786079 CEST44349835203.205.137.236192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.036895037 CEST44349835203.205.137.236192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.036994934 CEST49835443192.168.2.8203.205.137.236
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.037501097 CEST49835443192.168.2.8203.205.137.236
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.037544966 CEST44349835203.205.137.236192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.072932005 CEST44349859119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.072974920 CEST44349859119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.072988033 CEST44349859119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.073025942 CEST44349859119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.073029995 CEST49859443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.073055029 CEST44349859119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.073084116 CEST49859443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.073163033 CEST44349859119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.073206902 CEST49859443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.108803988 CEST44349861119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.108833075 CEST44349861119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.108841896 CEST44349861119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.108864069 CEST44349861119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.108876944 CEST44349861119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.108885050 CEST44349861119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.108949900 CEST49861443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.108990908 CEST44349861119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.109009027 CEST49861443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.109042883 CEST49861443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.109292984 CEST44349861119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.109302998 CEST44349861119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.109328032 CEST44349861119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.109354019 CEST49861443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.109359026 CEST44349861119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.109374046 CEST44349861119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.109389067 CEST49861443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.109414101 CEST49861443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.143443108 CEST44349861119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.143479109 CEST44349861119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.143560886 CEST44349861119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.143577099 CEST49861443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.143625975 CEST49861443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.197381973 CEST44349866119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.202411890 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.202460051 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.202482939 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.202519894 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.202548981 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.202565908 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.202589989 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.202610970 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.203407049 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.203424931 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.203481913 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.203488111 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.203528881 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.204402924 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.204420090 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.204473972 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.204478979 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.204519033 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.205156088 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.205172062 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.205226898 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.205233097 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.205271959 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.205938101 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.205955029 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.205996990 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.206002951 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.206032038 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.206049919 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.206818104 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.206832886 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.206886053 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.206891060 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.206928968 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.220839977 CEST49866443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.220870972 CEST44349866119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.221360922 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.221378088 CEST44349866119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.221390963 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.221400976 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.222410917 CEST49866443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.222486973 CEST44349866119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.222569942 CEST49866443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.222949028 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.223014116 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.230870008 CEST44349862119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.230901003 CEST44349862119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.230910063 CEST44349862119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.230928898 CEST44349862119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.230942011 CEST44349862119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.230953932 CEST44349862119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.231020927 CEST49862443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.231036901 CEST44349862119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.231086016 CEST49862443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.231657028 CEST44349862119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.231667995 CEST44349862119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.231686115 CEST44349862119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.231698036 CEST44349862119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.231714964 CEST49862443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.231718063 CEST44349862119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.231726885 CEST44349862119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.231738091 CEST49862443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.231760979 CEST49862443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.232553005 CEST44349862119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.232573032 CEST44349862119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.232606888 CEST44349862119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.232616901 CEST49862443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.232652903 CEST49862443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.268656015 CEST44349866119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.273613930 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.273936987 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.275392056 CEST49870443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.275444031 CEST44349870129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.275515079 CEST49870443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.275743008 CEST49871443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.275783062 CEST44349871129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.275830030 CEST49871443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.276041985 CEST49872443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.276087999 CEST44349872129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.276135921 CEST49872443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.276526928 CEST49873443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.276580095 CEST44349873129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.276654005 CEST49873443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.276782990 CEST49874443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.276814938 CEST44349874129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.276859999 CEST49874443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.277117014 CEST49875443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.277152061 CEST44349875129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.277210951 CEST49875443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.278229952 CEST49870443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.278249025 CEST44349870129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.278454065 CEST49871443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.278470993 CEST44349871129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.278666019 CEST49872443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.278691053 CEST44349872129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.278851986 CEST49873443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.278875113 CEST44349873129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.279436111 CEST49874443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.279448986 CEST44349874129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.279623032 CEST49875443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.279639959 CEST44349875129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.279782057 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.279809952 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.311937094 CEST49859443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.311966896 CEST44349859119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.315502882 CEST49861443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.315568924 CEST44349861119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.361502886 CEST44349868119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.369496107 CEST49868443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.369523048 CEST44349868119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.370774031 CEST44349868119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.371135950 CEST49868443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.371226072 CEST44349868119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.371264935 CEST49868443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.383018970 CEST4971980192.168.2.8192.229.221.95
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.383050919 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.416652918 CEST44349868119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.447942019 CEST4434986343.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.448060036 CEST4434986343.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.448144913 CEST49863443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.494038105 CEST49868443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.511763096 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.511780024 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.511826038 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.511914015 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.511934042 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.511960030 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.511975050 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.512691975 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.512715101 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.512770891 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.512777090 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.513153076 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.513525009 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.513545036 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.513611078 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.513614893 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.513645887 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.513664961 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.514736891 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.514758110 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.514806986 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.514812946 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.514849901 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.515698910 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.515719891 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.515754938 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.515760899 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.515779018 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.515793085 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.516590118 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.516608000 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.516650915 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.516655922 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.516665936 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.516690016 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.517479897 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.517499924 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.517534018 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.517540932 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.517565012 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.517597914 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.518580914 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.518599987 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.518635035 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.518641949 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.518676996 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.519866943 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.519893885 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.519903898 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.519908905 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.519929886 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.519978046 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.532120943 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.533962965 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.533986092 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.535113096 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.535186052 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.535547018 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.535620928 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.535706997 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.535713911 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.541260004 CEST44349862119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.541290045 CEST44349862119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.541357994 CEST49862443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.541374922 CEST44349862119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.541399956 CEST49862443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.541419029 CEST49862443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.542167902 CEST44349862119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.542191982 CEST44349862119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.542231083 CEST49862443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.542237997 CEST44349862119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.542264938 CEST49862443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.542284012 CEST49862443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.543754101 CEST44349862119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.543776035 CEST44349862119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.543819904 CEST49862443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.543827057 CEST44349862119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.543852091 CEST49862443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.543868065 CEST49862443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.544297934 CEST44349862119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.544341087 CEST44349862119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.544362068 CEST49862443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.544368029 CEST44349862119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.544401884 CEST44349862119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.544445038 CEST49862443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.552422047 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.554219961 CEST49862443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.554238081 CEST44349862119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.555473089 CEST49863443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.555527925 CEST4434986343.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.618635893 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.664273977 CEST4434985543.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.664355040 CEST4434985543.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.664455891 CEST49855443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.692245007 CEST49855443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.692271948 CEST4434985543.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.706485987 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.706526041 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.706536055 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.706556082 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.706563950 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.706572056 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.706593990 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.706630945 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.706649065 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.706681013 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.707267046 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.707278967 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.707299948 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.707333088 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.707335949 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.707350016 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.707366943 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.707396984 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.708132982 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.708162069 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.708194017 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.708199978 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.708230019 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.708255053 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.821124077 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.821156025 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.821232080 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.821244955 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.821285963 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.821805000 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.821825027 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.821856976 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.821866035 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.821886063 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.821899891 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.822679996 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.822701931 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.822740078 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.822745085 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.822763920 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.822789907 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.824429035 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.824451923 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.824505091 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.824512959 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.824552059 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.825259924 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.825282097 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.825324059 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.825331926 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.825373888 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.825373888 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.826232910 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.826253891 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.826292038 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.826301098 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.826339960 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.827591896 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.827611923 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.827661991 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.827671051 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.827687979 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.827704906 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.828627110 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.828655005 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.828700066 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.828707933 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.828814030 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.829509974 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.829534054 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.829579115 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.829587936 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.829608917 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.829627991 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.830399036 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.830421925 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.830452919 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.830461025 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.830496073 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.830508947 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.831520081 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.831538916 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.831569910 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.831579924 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.831598043 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.831620932 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.832638025 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.832655907 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.832710981 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.832720041 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.832897902 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.833671093 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.833724976 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.833736897 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.833745003 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.833784103 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.833787918 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.833825111 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.840780020 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.856481075 CEST44349866119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.856508017 CEST44349866119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.856533051 CEST44349866119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.856630087 CEST49866443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.856630087 CEST49866443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.856710911 CEST44349866119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.856798887 CEST49866443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.858391047 CEST49857443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.858412981 CEST44349857119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.874349117 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.874370098 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.874382973 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.874458075 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.874473095 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.874480963 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.874485016 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.874502897 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.874525070 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.874560118 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.875008106 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.875026941 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.875056982 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.875061035 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.875080109 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.875102997 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.875802994 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.875818014 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.875874996 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.875880003 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.877394915 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.891027927 CEST49866443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.891097069 CEST44349866119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.008449078 CEST44349868119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.008477926 CEST44349868119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.008486986 CEST44349868119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.008512020 CEST44349868119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.008519888 CEST44349868119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.008582115 CEST49868443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.008588076 CEST44349868119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.008656025 CEST49868443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.013310909 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.013328075 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.013350010 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.013412952 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.013484001 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.013519049 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.013564110 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.018035889 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.018054962 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.018120050 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.018134117 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.018166065 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.018183947 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.018949986 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.018969059 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.019010067 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.019021988 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.019049883 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.019071102 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.058825016 CEST49880443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.058927059 CEST4434988043.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.059024096 CEST49880443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.059370041 CEST49880443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.059402943 CEST4434988043.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.083863020 CEST49868443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.083885908 CEST44349868119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.183780909 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.183792114 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.183819056 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.183836937 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.183949947 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.183978081 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.184067965 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.186566114 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.186583042 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.186645985 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.186651945 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.186685085 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.187490940 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.187506914 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.187550068 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.187556982 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.187583923 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.187608004 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.228861094 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.228910923 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.229017973 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.229298115 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.229327917 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.235615969 CEST49882443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.235670090 CEST44349882119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.235743046 CEST49882443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.235922098 CEST49882443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.235940933 CEST44349882119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.270679951 CEST49883443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.270706892 CEST44349883119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.270787954 CEST49883443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.271089077 CEST49883443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.271099091 CEST44349883119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.323163033 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.323178053 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.323223114 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.323285103 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.323314905 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.323333025 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.323360920 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.324522018 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.324541092 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.324603081 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.324619055 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.324659109 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.325421095 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.325438976 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.325494051 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.325505018 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.325541973 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.330956936 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.330997944 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.331039906 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.331048965 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.331082106 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.331104040 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.332056046 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.332097054 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.332129002 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.332134962 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.332199097 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.332859993 CEST44349873129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.333193064 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.333234072 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.333266973 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.333273888 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.333304882 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.333319902 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.333570957 CEST49873443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.333580017 CEST44349873129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.333666086 CEST44349875129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.333908081 CEST49875443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.333923101 CEST44349875129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.334301949 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.334301949 CEST44349873129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.334342003 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.334373951 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.334373951 CEST49873443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.334388018 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.334418058 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.335048914 CEST49884443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.335078001 CEST44349884129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.335146904 CEST49884443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.335165024 CEST44349875129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.335211039 CEST49875443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.335498095 CEST44349873129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.335560083 CEST49873443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.335742950 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.335793018 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.335812092 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.335819960 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.335851908 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.335875034 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.336002111 CEST44349875129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.336050987 CEST49875443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.337145090 CEST49884443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.337158918 CEST44349884129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.338104963 CEST49875443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.338340998 CEST44349875129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.338360071 CEST49873443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.338516951 CEST44349873129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.338689089 CEST49875443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.338701010 CEST44349875129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.338886023 CEST49873443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.338895082 CEST44349873129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.347385883 CEST44349872129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.347651958 CEST49872443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.347664118 CEST44349872129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.348491907 CEST44349872129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.348541021 CEST49872443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.349442005 CEST44349872129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.349481106 CEST49872443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.351377964 CEST49872443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.351542950 CEST49872443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.351547956 CEST44349872129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.351564884 CEST44349872129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.354413033 CEST44349874129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.354648113 CEST49874443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.354666948 CEST44349874129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.355287075 CEST44349874129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.355366945 CEST49874443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.356055021 CEST44349874129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.356177092 CEST49874443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.356334925 CEST44349871129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.356441021 CEST49874443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.356583118 CEST49871443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.356592894 CEST44349871129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.356595039 CEST44349874129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.356735945 CEST49874443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.356743097 CEST44349874129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.357414007 CEST44349871129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.357475042 CEST49871443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.358485937 CEST44349871129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.358550072 CEST49871443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.358787060 CEST49871443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.358927011 CEST44349871129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.359019041 CEST49871443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.373691082 CEST44349870129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.373960018 CEST49870443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.373975992 CEST44349870129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.374583960 CEST44349870129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.374655962 CEST49870443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.375699043 CEST44349870129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.375781059 CEST49870443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.376022100 CEST49870443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.376116991 CEST44349870129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.376272917 CEST49870443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.376280069 CEST44349870129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.390017033 CEST49873443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.404664993 CEST44349871129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.485992908 CEST49875443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.486010075 CEST49871443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.486011982 CEST49874443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.486013889 CEST49870443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.486027956 CEST44349871129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.496937037 CEST49872443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.496968985 CEST44349872129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.502079964 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.502099991 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.502135038 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.502160072 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.502176046 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.502185106 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.502224922 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.502896070 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.502914906 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.503000975 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.503000975 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.503007889 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.503045082 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.503675938 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.503710032 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.503729105 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.503734112 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.503755093 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.503778934 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.504477024 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.504508018 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.504534006 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.504538059 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.504556894 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.504580021 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.505146027 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.505166054 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.505197048 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.505204916 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.505214930 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.505238056 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.505690098 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.505709887 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.505743980 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.505748034 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.505755901 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.505779028 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.606673956 CEST4434986943.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.607239962 CEST49869443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.607269049 CEST4434986943.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.607650042 CEST4434986943.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.608019114 CEST49869443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.608094931 CEST4434986943.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.608248949 CEST49869443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.608263969 CEST49869443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.608273029 CEST4434986943.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.632206917 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.632261038 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.632312059 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.632355928 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.632376909 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.632405043 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.632412910 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.633013010 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.633059978 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.633083105 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.633089066 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.633116007 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.633133888 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.633590937 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.633632898 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.633651018 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.633656979 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.633688927 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.634155035 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.634200096 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.634219885 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.634224892 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.634253025 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.634264946 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.635451078 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.635499954 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.635519028 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.635524988 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.635554075 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.635571003 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.636188030 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.636238098 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.636259079 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.636264086 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.636290073 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.636308908 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.639661074 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.639703035 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.639727116 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.639733076 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.639761925 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.639859915 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.639910936 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.660134077 CEST44349873129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.660223007 CEST44349873129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.660274982 CEST49873443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.663222075 CEST44349875129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.663316011 CEST44349875129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.663372993 CEST49875443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.664616108 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.665612936 CEST49875443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.665638924 CEST44349875129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.666098118 CEST49886443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.666152000 CEST44349886129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.666232109 CEST49886443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.667021990 CEST49873443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.667041063 CEST44349873129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.667399883 CEST49887443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.667444944 CEST44349887129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.667495012 CEST49887443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.667771101 CEST49886443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.667788982 CEST44349886129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.668174028 CEST49887443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.668190956 CEST44349887129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.670643091 CEST49864443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.670650005 CEST44349864119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.674983025 CEST44349872129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.675052881 CEST49872443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.684875011 CEST44349871129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.684974909 CEST49871443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.686132908 CEST44349874129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.686309099 CEST44349874129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.686367035 CEST49874443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.697295904 CEST49872443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.697320938 CEST44349872129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.697736025 CEST49888443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.697762966 CEST44349888129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.697829008 CEST49888443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.698957920 CEST49888443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.698976040 CEST44349888129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.699779987 CEST49874443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.699800014 CEST44349874129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.700090885 CEST49889443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.700119972 CEST44349889129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.700176001 CEST49889443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.700947046 CEST49871443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.700958014 CEST44349871129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.701122999 CEST44349870129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.701291084 CEST49890443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.701308012 CEST44349890129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.701316118 CEST44349870129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.701356888 CEST49890443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.701370001 CEST49870443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.701603889 CEST49889443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.701616049 CEST44349889129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.702583075 CEST49890443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.702601910 CEST44349890129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.703315973 CEST49870443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.703341961 CEST44349870129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.703625917 CEST49891443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.703653097 CEST44349891129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.703761101 CEST49891443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.703913927 CEST49891443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.703933001 CEST44349891129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.765427113 CEST4434988043.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.810260057 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.810273886 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.810297012 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.810362101 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.810379982 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.810412884 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.810432911 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.811557055 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.811578035 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.811609030 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.811619043 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.811650038 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.811662912 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.812453985 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.812472105 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.812511921 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.812517881 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.812541008 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.812561035 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.813342094 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.813360929 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.813388109 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.813395023 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.813424110 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.813445091 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.814312935 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.814331055 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.814369917 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.814374924 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.814397097 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.814416885 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.815129042 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.815149069 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.815182924 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.815186977 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.815221071 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.815231085 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.815895081 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.815913916 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.815948963 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.815953970 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.815993071 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.816498995 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.816518068 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.816544056 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.816549063 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.816567898 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.816589117 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.817724943 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.817743063 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.817784071 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.817789078 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.817811966 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.817831993 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.818622112 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.818641901 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.818674088 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.818682909 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.818711042 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.818732977 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.819648027 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.819665909 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.819701910 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.819706917 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.819730997 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.819755077 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.834170103 CEST49880443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.834197044 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.834207058 CEST4434988043.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.834837914 CEST4434988043.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.835299015 CEST49880443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.835385084 CEST4434988043.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.835462093 CEST49880443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.835483074 CEST49880443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.835494041 CEST4434988043.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.844583035 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.844605923 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.844674110 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.844681978 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.844724894 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.854470015 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.861471891 CEST44349882119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.898154020 CEST44349883119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.994013071 CEST49882443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.996994019 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:56.996994019 CEST49883443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.008950949 CEST44349884129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.009016037 CEST49884443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.118341923 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.118359089 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.118381977 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.118433952 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.118451118 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.118477106 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.118499994 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.118500948 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.118537903 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.219880104 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.219907999 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.220033884 CEST49882443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.220062017 CEST44349882119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.220143080 CEST49883443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.220175028 CEST44349883119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.220493078 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.220536947 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.220673084 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.221297026 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.221385002 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.221455097 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.221497059 CEST44349882119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.223126888 CEST44349883119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.223169088 CEST44349883119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.223206997 CEST49883443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.223647118 CEST49884443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.223658085 CEST44349884129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.223932028 CEST49884443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.223937035 CEST44349884129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.268662930 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.269673109 CEST49882443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.269998074 CEST44349882119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.270550966 CEST49892443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.270586967 CEST4434989243.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.270665884 CEST49892443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.271224022 CEST49883443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.271497965 CEST44349883119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.272274017 CEST49892443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.272285938 CEST4434989243.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.272397041 CEST49882443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.272439957 CEST49883443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.272449970 CEST44349883119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.303803921 CEST4434986943.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.303880930 CEST4434986943.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.303942919 CEST49869443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.316648960 CEST44349882119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.322815895 CEST49869443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.322835922 CEST4434986943.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.348599911 CEST44349887129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.351839066 CEST44349886129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.353893995 CEST44349888129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.354554892 CEST44349889129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.356050014 CEST44349891129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.374011993 CEST44349890129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.384485960 CEST49887443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.384505987 CEST44349887129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.384617090 CEST49886443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.384641886 CEST44349886129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.384725094 CEST49888443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.384756088 CEST44349888129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.384848118 CEST49889443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.384881020 CEST44349889129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.384917974 CEST49891443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.384941101 CEST44349891129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.385008097 CEST49890443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.385034084 CEST44349890129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.385183096 CEST44349887129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.385186911 CEST44349888129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.385230064 CEST49867443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.385247946 CEST44349867119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.385253906 CEST49888443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.385438919 CEST44349890129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.385495901 CEST49890443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.385502100 CEST44349889129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.385562897 CEST49889443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.385574102 CEST44349891129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.385587931 CEST44349886129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.385623932 CEST49891443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.385948896 CEST44349888129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.386007071 CEST49888443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.386090040 CEST49887443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.386176109 CEST44349887129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.386284113 CEST44349890129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.386322021 CEST49890443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.386532068 CEST44349889129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.386579990 CEST49889443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.386583090 CEST44349891129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.386631966 CEST49891443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.386893034 CEST49890443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.386956930 CEST44349890129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.387244940 CEST49889443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.387334108 CEST44349889129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.387547016 CEST49891443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.387630939 CEST44349891129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.388257027 CEST49886443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.388394117 CEST49888443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.388401031 CEST44349886129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.388458014 CEST44349888129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.388648987 CEST49887443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.388711929 CEST49890443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.388721943 CEST44349890129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.388780117 CEST49889443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.388797045 CEST44349889129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.388840914 CEST49889443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.388853073 CEST44349889129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.388916016 CEST49891443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.388926029 CEST44349891129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.388951063 CEST49891443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.388966084 CEST44349891129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.388982058 CEST49886443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.390285969 CEST49888443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.390300989 CEST44349888129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.391995907 CEST49883443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.432652950 CEST44349886129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.432655096 CEST44349887129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.504015923 CEST49891443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.505040884 CEST49890443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.564887047 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.564912081 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.564918995 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.564934969 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.564941883 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.564949989 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.565027952 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.565072060 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.565185070 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.566031933 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.566040039 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.566076994 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.566091061 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.566101074 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.566117048 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.566137075 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.566138029 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.566159010 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.566858053 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.566876888 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.566945076 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.566953897 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.566998959 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.584016085 CEST49889443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.584417105 CEST49888443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.585325003 CEST44349883119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.585349083 CEST44349883119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.585355997 CEST44349883119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.585374117 CEST44349883119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.585381985 CEST44349883119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.585393906 CEST49883443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.585407019 CEST44349883119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.585417986 CEST49883443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.585439920 CEST49883443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.585444927 CEST44349883119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.585484028 CEST49883443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.586823940 CEST49883443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.586834908 CEST44349883119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.657588005 CEST44349884129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.657666922 CEST49884443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.657687902 CEST44349884129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.657710075 CEST44349884129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.657738924 CEST49884443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.657798052 CEST49884443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.659173965 CEST49884443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.659192085 CEST44349884129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.682904959 CEST44349882119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.682970047 CEST44349882119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.682990074 CEST44349882119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.683008909 CEST44349882119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.683026075 CEST49882443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.683048010 CEST44349882119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.683058977 CEST49882443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.683067083 CEST44349882119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.683096886 CEST49882443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.683098078 CEST44349882119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.683118105 CEST49882443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.683137894 CEST49882443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.683183908 CEST44349882119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.683331013 CEST44349882119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.683378935 CEST49882443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.690818071 CEST49882443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.690835953 CEST44349882119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.874347925 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.874409914 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.874479055 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.874505043 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.874520063 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.874546051 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.875006914 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.875051022 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.875067949 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.875078917 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.875123024 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.875143051 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.875638962 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.875658989 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.875694990 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.875701904 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.875729084 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.875749111 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.915132046 CEST4434988043.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.915312052 CEST4434988043.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.915421009 CEST49880443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.915576935 CEST49880443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.915625095 CEST4434988043.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.915652990 CEST49880443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.915692091 CEST49880443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.954906940 CEST44349886129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.955018044 CEST44349886129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.955095053 CEST49886443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.955936909 CEST44349887129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.956042051 CEST44349887129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.956111908 CEST49887443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.956878901 CEST49886443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.956901073 CEST44349886129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.957427979 CEST49887443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.957446098 CEST44349887129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.959491014 CEST44349888129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.959589005 CEST44349888129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.959639072 CEST49888443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.961257935 CEST49888443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.961277008 CEST44349888129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.981946945 CEST44349891129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.982073069 CEST44349891129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.982131958 CEST49891443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.982394934 CEST49891443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.982420921 CEST44349891129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.982477903 CEST44349889129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.982561111 CEST44349889129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.982620955 CEST49889443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.983004093 CEST49889443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.983042002 CEST44349889129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.023082972 CEST44349890129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.023191929 CEST44349890129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.023262024 CEST49890443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.023792982 CEST49890443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.023814917 CEST44349890129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.187491894 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.187520981 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.187657118 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.187693119 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.187745094 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.187823057 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.187841892 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.187876940 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.187886000 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.187913895 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.187935114 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.190397978 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.190416098 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.190463066 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.190469980 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.190524101 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.192094088 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.192114115 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.192150116 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.192157030 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.192184925 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.192198992 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.194135904 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.194154978 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.194191933 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.194199085 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.194226027 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.194238901 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.195542097 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.195560932 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.195621967 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.195630074 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.195666075 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.301506042 CEST49893443192.168.2.8129.226.102.234
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.301533937 CEST44349893129.226.102.234192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.301604986 CEST49893443192.168.2.8129.226.102.234
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.302071095 CEST49893443192.168.2.8129.226.102.234
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.302083015 CEST44349893129.226.102.234192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.370956898 CEST49894443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.371040106 CEST44349894129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.371085882 CEST49895443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.371128082 CEST49894443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.371134996 CEST44349895129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.371187925 CEST49895443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.371721983 CEST49895443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.371741056 CEST44349895129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.372035980 CEST49894443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.372064114 CEST44349894129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.498754978 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.498773098 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.498816013 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.498840094 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.498879910 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.498898029 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.498923063 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.499721050 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.499742031 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.499802113 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.499814987 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.499862909 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.501429081 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.501446962 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.501493931 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.501506090 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.501521111 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.501547098 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.502281904 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.502300024 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.502351046 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.502357960 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.502396107 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.503182888 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.503201008 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.503251076 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.503257036 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.503294945 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.504095078 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.504112959 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.504158020 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.504163980 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.504203081 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.505183935 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.505202055 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.505251884 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.505258083 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.505297899 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.506546974 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.506566048 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.506613016 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.506618977 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.506643057 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.506660938 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.507524967 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.507544041 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.507591963 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.507597923 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.507636070 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.508434057 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.508451939 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.508505106 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.508511066 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.508550882 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.509386063 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.509404898 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.509449959 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.509454966 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.509483099 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.509501934 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.542612076 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.542645931 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.542690039 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.542699099 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.542726040 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.542749882 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.605802059 CEST49896443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.605854034 CEST44349896211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.606007099 CEST49896443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.606379032 CEST49896443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.606396914 CEST44349896211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.814623117 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.814640999 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.814706087 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.814793110 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.814836979 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.814857960 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.814876080 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.815311909 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.815332890 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.815401077 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.815402031 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.815412045 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.816391945 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.816417933 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.816457987 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.816468000 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.816489935 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.816518068 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.817405939 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.817425966 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.817467928 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.817480087 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.817512035 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.818306923 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.818330050 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.818368912 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.818377018 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.818399906 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.818429947 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.819242954 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.819309950 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.819313049 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.819325924 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.819358110 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.819390059 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.820225954 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.820246935 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.820282936 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.820290089 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.820317030 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.820337057 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.821190119 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.821268082 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.821281910 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.821295023 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.821307898 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.821331024 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.822107077 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.822139025 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.822171926 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.822177887 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.822207928 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.822227955 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.823124886 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.823153973 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.823180914 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.823185921 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.823215008 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.823234081 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.823244095 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.823282957 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.830627918 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.833345890 CEST49881443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.833365917 CEST44349881119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.056907892 CEST44349896211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.057198048 CEST49896443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.057221889 CEST44349896211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.058689117 CEST44349896211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.058763027 CEST49896443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.059781075 CEST49896443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.059870958 CEST44349896211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.060004950 CEST49896443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.060013056 CEST44349896211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.149200916 CEST49896443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.171513081 CEST44349896211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.171550035 CEST44349896211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.171560049 CEST44349896211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.171570063 CEST44349896211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.171588898 CEST44349896211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.171598911 CEST44349896211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.171622992 CEST49896443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.171638966 CEST44349896211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.171669960 CEST49896443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.171694994 CEST49896443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.172169924 CEST44349896211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.172195911 CEST44349896211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.172230005 CEST49896443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.172231913 CEST44349896211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.172255039 CEST49896443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.172281027 CEST49896443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.173113108 CEST44349896211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.173135996 CEST44349896211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.173173904 CEST49896443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.173182011 CEST44349896211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.173204899 CEST49896443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.173218012 CEST49896443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.175648928 CEST49896443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.175697088 CEST44349896211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.175786972 CEST49896443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.178821087 CEST49897443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.178853989 CEST44349897211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.179013968 CEST49897443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.179167986 CEST49897443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.179177999 CEST44349897211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.271642923 CEST44349893129.226.102.234192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.273056030 CEST49893443192.168.2.8129.226.102.234
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.273081064 CEST44349893129.226.102.234192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.273988962 CEST44349893129.226.102.234192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.274070024 CEST49893443192.168.2.8129.226.102.234
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.275080919 CEST44349893129.226.102.234192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.275291920 CEST4434989243.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.275382996 CEST49893443192.168.2.8129.226.102.234
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.275877953 CEST49892443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.275907040 CEST4434989243.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.276416063 CEST4434989243.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.276731014 CEST49893443192.168.2.8129.226.102.234
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.276849031 CEST44349893129.226.102.234192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.276910067 CEST49893443192.168.2.8129.226.102.234
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.277225971 CEST49892443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.277316093 CEST49892443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.277319908 CEST4434989243.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.277343988 CEST49892443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.277359009 CEST4434989243.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.317831039 CEST49898443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.317873001 CEST44349898129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.317989111 CEST49898443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.318304062 CEST49898443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.318325043 CEST44349898129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.320657015 CEST44349893129.226.102.234192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.352588892 CEST44349895129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.352845907 CEST49895443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.352864027 CEST44349895129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.353256941 CEST44349895129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.353312969 CEST49895443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.353976011 CEST44349895129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.354029894 CEST49895443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.354266882 CEST49895443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.354329109 CEST44349895129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.354424953 CEST49895443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.369098902 CEST44349894129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.369481087 CEST49894443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.369499922 CEST44349894129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.370079994 CEST44349894129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.370152950 CEST49894443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.371084929 CEST44349894129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.371150017 CEST49894443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.371303082 CEST49894443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.371386051 CEST44349894129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.371448994 CEST49894443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.400645971 CEST44349895129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.404181957 CEST49892443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.404218912 CEST49893443192.168.2.8129.226.102.234
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.404273987 CEST44349893129.226.102.234192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.404350996 CEST49895443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.404378891 CEST44349895129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.414941072 CEST44349897211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.416670084 CEST44349894129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.417236090 CEST49897443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.417253017 CEST44349897211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.418370962 CEST44349897211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.418473005 CEST49897443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.419559002 CEST49897443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.419636011 CEST44349897211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.420146942 CEST49897443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.420154095 CEST44349897211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.580657005 CEST44349894129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.580748081 CEST49894443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.596067905 CEST49893443192.168.2.8129.226.102.234
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.596095085 CEST49895443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.596100092 CEST49897443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.641299963 CEST44349897211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.641329050 CEST44349897211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.641336918 CEST44349897211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.641396046 CEST44349897211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.641446114 CEST44349897211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.641448021 CEST49897443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.641472101 CEST44349897211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.641501904 CEST44349897211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.641515970 CEST49897443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.641515970 CEST49897443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.641529083 CEST49897443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.641544104 CEST49897443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.641753912 CEST44349897211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.641761065 CEST44349897211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.641807079 CEST44349897211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.641814947 CEST49897443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.641828060 CEST44349897211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.641860008 CEST44349897211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.641874075 CEST49897443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.641874075 CEST49897443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.641900063 CEST49897443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.642342091 CEST44349897211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.642358065 CEST44349897211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.642393112 CEST49897443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.642400980 CEST44349897211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.642420053 CEST49897443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.642465115 CEST49897443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.660904884 CEST44349893129.226.102.234192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.660988092 CEST44349893129.226.102.234192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.661040068 CEST49893443192.168.2.8129.226.102.234
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.662661076 CEST49893443192.168.2.8129.226.102.234
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.662682056 CEST44349893129.226.102.234192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.668026924 CEST49899443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.668055058 CEST44349899119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.668127060 CEST49899443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.668354988 CEST49899443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.668365002 CEST44349899119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.676857948 CEST44349895129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.676942110 CEST44349895129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.677002907 CEST49895443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.678278923 CEST49895443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.678297997 CEST44349895129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.678945065 CEST49900443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.678981066 CEST44349900129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.679035902 CEST49900443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.679709911 CEST49900443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.679740906 CEST44349900129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.689368963 CEST49901443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.689409018 CEST44349901211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.689479113 CEST49901443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.689687014 CEST49901443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.689706087 CEST44349901211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.699218035 CEST44349894129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.699320078 CEST44349894129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.699374914 CEST49894443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.700222015 CEST49894443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.700247049 CEST44349894129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.701172113 CEST49902443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.701194048 CEST44349902129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.701262951 CEST49902443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.701595068 CEST49902443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.701613903 CEST44349902129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.753695011 CEST44349897211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.753796101 CEST44349897211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.753822088 CEST49897443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.753870010 CEST49897443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.754506111 CEST49897443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.754522085 CEST44349897211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.761374950 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.761467934 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.761557102 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.761754036 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.761787891 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.925000906 CEST44349901211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.925298929 CEST49901443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.925321102 CEST44349901211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.926500082 CEST44349901211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.932396889 CEST49901443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.932516098 CEST44349901211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.932539940 CEST49901443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.962157965 CEST44349898129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.962249994 CEST49898443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.962646008 CEST49898443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.962660074 CEST44349898129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.963056087 CEST49898443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.963063955 CEST44349898129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.976650953 CEST44349901211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.983385086 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.983813047 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.983839989 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.984215975 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.984597921 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.984679937 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.984733105 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.987867117 CEST4434989243.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.987962961 CEST4434989243.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.988064051 CEST49892443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.988190889 CEST49892443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.988210917 CEST4434989243.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.988223076 CEST49892443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.988264084 CEST49892443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.032656908 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.084994078 CEST49901443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.134311914 CEST49904443192.168.2.8129.226.102.234
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.134361029 CEST44349904129.226.102.234192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.134433031 CEST49904443192.168.2.8129.226.102.234
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.137932062 CEST49904443192.168.2.8129.226.102.234
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.137952089 CEST44349904129.226.102.234192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.150178909 CEST44349901211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.150243044 CEST44349901211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.150263071 CEST44349901211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.150280952 CEST44349901211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.150307894 CEST49901443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.150320053 CEST44349901211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.150341034 CEST44349901211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.150342941 CEST49901443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.150369883 CEST49901443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.150372028 CEST44349901211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.150387049 CEST49901443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.150418997 CEST49901443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.150790930 CEST44349901211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.150811911 CEST44349901211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.150846004 CEST49901443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.150851011 CEST44349901211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.150866985 CEST49901443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.150871992 CEST44349901211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.150892973 CEST44349901211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.150897980 CEST49901443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.150918961 CEST49901443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.150947094 CEST49901443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.151596069 CEST44349901211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.151640892 CEST44349901211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.151664972 CEST49901443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.151685953 CEST44349901211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.151704073 CEST49901443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.151756048 CEST49901443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.199435949 CEST49901443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.199562073 CEST44349901211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.199650049 CEST49901443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.202357054 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.202408075 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.202440977 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.202497959 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.202585936 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.202632904 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.202656984 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.202994108 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.203022957 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.203067064 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.203087091 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.203114033 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.203140974 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.203829050 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.203856945 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.203906059 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.203919888 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.203954935 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.203974962 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.291563034 CEST44349899119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.304625988 CEST49899443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.304661036 CEST44349899119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.305304050 CEST44349899119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.305649996 CEST49899443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.305742979 CEST44349899119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.305807114 CEST49899443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.312625885 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.312674999 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.312730074 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.312757015 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.312782049 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.312803030 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.313397884 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.313429117 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.313467026 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.313479900 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.313509941 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.313555002 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.314476967 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.314500093 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.314554930 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.314573050 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.314596891 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.314616919 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.323249102 CEST44349900129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.323570013 CEST49900443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.323585987 CEST44349900129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.324002981 CEST44349900129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.324323893 CEST49900443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.324409008 CEST44349900129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.324456930 CEST49900443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.342148066 CEST44349902129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.342520952 CEST49902443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.342586994 CEST44349902129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.343111038 CEST44349902129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.343540907 CEST49902443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.343637943 CEST44349902129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.343668938 CEST49902443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.352494955 CEST49905443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.352535009 CEST44349905129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.352612019 CEST49905443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.352654934 CEST44349899119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.352951050 CEST49905443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.352966070 CEST44349905129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.359559059 CEST49906443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.359591007 CEST44349906129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.359653950 CEST49906443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.359952927 CEST49906443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.359967947 CEST44349906129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.368660927 CEST44349900129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.384655952 CEST44349902129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.420475960 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.420501947 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.420577049 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.420604944 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.420663118 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.420663118 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.421473026 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.421500921 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.421544075 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.421557903 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.421583891 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.421603918 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.422525883 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.422550917 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.422588110 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.422600985 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.422626972 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.422652960 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.423310995 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.423331022 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.423376083 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.423389912 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.423413992 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.423434019 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.424227953 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.424247026 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.424302101 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.424314022 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.424340963 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.424359083 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.425066948 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.425085068 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.425129890 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.425143003 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.425168037 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.425187111 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.482877970 CEST49902443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.529864073 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.529896021 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.529946089 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.529958010 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.529990911 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.530011892 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.530529022 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.530545950 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.530600071 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.530608892 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.530652046 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.531323910 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.531339884 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.531380892 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.531390905 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.531418085 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.531428099 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.532186031 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.532207012 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.532260895 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.532269001 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.532310009 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.533479929 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.533497095 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.533545971 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.533555031 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.533581972 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.533601046 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.534081936 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.534101009 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.534140110 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.534147024 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.534176111 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.534189939 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.534682035 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.534697056 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.534743071 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.534750938 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.534780025 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.534801960 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.535934925 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.535953999 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.536030054 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.536042929 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.536087990 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.536760092 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.536777973 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.536833048 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.536843061 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.536889076 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.537583113 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.537604094 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.537677050 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.537692070 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.537744999 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.538345098 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.538361073 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.538414955 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.538429976 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.538481951 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.539215088 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.539231062 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.539275885 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.539288998 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.539314032 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.539346933 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.609203100 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.609270096 CEST44349903211.152.148.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.609335899 CEST49903443192.168.2.8211.152.148.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.617383957 CEST44349898129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.617477894 CEST49898443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.617521048 CEST44349898129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.617543936 CEST44349898129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.617569923 CEST49898443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.617595911 CEST49898443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.619107962 CEST49898443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.619129896 CEST44349898129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.763051033 CEST44349904129.226.102.234192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.763328075 CEST49904443192.168.2.8129.226.102.234
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.763343096 CEST44349904129.226.102.234192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.763727903 CEST44349904129.226.102.234192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.763780117 CEST49904443192.168.2.8129.226.102.234
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.764437914 CEST44349904129.226.102.234192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.764612913 CEST49904443192.168.2.8129.226.102.234
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.764645100 CEST49904443192.168.2.8129.226.102.234
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.764705896 CEST44349904129.226.102.234192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.765003920 CEST49904443192.168.2.8129.226.102.234
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.765017033 CEST44349904129.226.102.234192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.889939070 CEST49904443192.168.2.8129.226.102.234
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.954711914 CEST49907443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.954754114 CEST4434990743.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.954859972 CEST49907443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.955085993 CEST49907443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.955099106 CEST4434990743.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.975583076 CEST44349900129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.975860119 CEST44349900129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.975914001 CEST49900443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.976794958 CEST49900443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.976828098 CEST44349900129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.986911058 CEST44349899119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.986949921 CEST44349899119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.986972094 CEST44349899119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.987055063 CEST49899443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.987086058 CEST44349899119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.987138033 CEST49899443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.987557888 CEST44349899119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.987622976 CEST49899443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.987629890 CEST44349899119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.987649918 CEST44349899119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.987684965 CEST49899443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.988291979 CEST49899443192.168.2.8119.28.164.32
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.988310099 CEST44349899119.28.164.32192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.989023924 CEST44349902129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.989136934 CEST44349902129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.989198923 CEST49902443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.991362095 CEST49902443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.991385937 CEST44349902129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.992506027 CEST49908443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.992537975 CEST44349908129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.992598057 CEST49908443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.993073940 CEST49908443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.993089914 CEST44349908129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.995769024 CEST49909443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.995836020 CEST44349909119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.995906115 CEST49909443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.996087074 CEST49909443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.996113062 CEST44349909119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.314703941 CEST44349906129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.314964056 CEST49906443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.314974070 CEST44349906129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.315347910 CEST44349906129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.315731049 CEST49906443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.315793991 CEST44349906129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.315915108 CEST49906443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.315947056 CEST49906443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.315989017 CEST44349906129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.332462072 CEST44349905129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.332765102 CEST49905443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.332798958 CEST44349905129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.333427906 CEST44349905129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.333806992 CEST49905443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.333899975 CEST44349905129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.333986044 CEST49905443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.334048033 CEST49905443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.334090948 CEST44349905129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.355170012 CEST49910443192.168.2.852.165.165.26
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.355252028 CEST4434991052.165.165.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.355357885 CEST49910443192.168.2.852.165.165.26
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.355865955 CEST49910443192.168.2.852.165.165.26
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.355895042 CEST4434991052.165.165.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.463068008 CEST44349904129.226.102.234192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.463150978 CEST44349904129.226.102.234192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.463200092 CEST49904443192.168.2.8129.226.102.234
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.464615107 CEST49904443192.168.2.8129.226.102.234
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.464623928 CEST44349904129.226.102.234192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.626322031 CEST49911443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.626382113 CEST4434991143.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.626461029 CEST49911443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.626801014 CEST49911443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.626821995 CEST4434991143.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.640553951 CEST44349909119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.640830040 CEST49909443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.640880108 CEST44349909119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.641113997 CEST44349908129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.641287088 CEST44349909119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.641349077 CEST49908443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.641386032 CEST44349908129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.641642094 CEST49909443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.641710997 CEST44349909119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.641746044 CEST44349908129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.641762018 CEST49909443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.642030001 CEST49908443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.642095089 CEST44349908129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.642116070 CEST49908443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.686856985 CEST49908443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.686882973 CEST44349908129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.688648939 CEST44349909119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.793219090 CEST4434991052.165.165.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.793313026 CEST49910443192.168.2.852.165.165.26
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.796912909 CEST49910443192.168.2.852.165.165.26
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.796947002 CEST4434991052.165.165.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.797465086 CEST4434991052.165.165.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.817049026 CEST49910443192.168.2.852.165.165.26
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.841856003 CEST49912443192.168.2.8124.166.238.116
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.841898918 CEST44349912124.166.238.116192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.841963053 CEST49912443192.168.2.8124.166.238.116
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.842231989 CEST49912443192.168.2.8124.166.238.116
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.842246056 CEST44349912124.166.238.116192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.864653111 CEST4434991052.165.165.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.959722042 CEST44349906129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.959811926 CEST44349906129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.959861994 CEST49906443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.960328102 CEST49906443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.960339069 CEST44349906129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.991580009 CEST44349905129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.991800070 CEST44349905129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.991862059 CEST49905443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.992274046 CEST49905443192.168.2.8129.226.103.123
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.992290020 CEST44349905129.226.103.123192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.024601936 CEST4434990743.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.024852037 CEST49907443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.024862051 CEST4434990743.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.025250912 CEST4434990743.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.025547028 CEST49907443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.025609970 CEST4434990743.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.025681973 CEST49907443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.068649054 CEST4434990743.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.204592943 CEST4434991052.165.165.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.204627991 CEST4434991052.165.165.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.204658985 CEST4434991052.165.165.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.204696894 CEST49910443192.168.2.852.165.165.26
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.204725027 CEST4434991052.165.165.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.204735994 CEST49910443192.168.2.852.165.165.26
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.204761982 CEST4434991052.165.165.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.204771996 CEST49910443192.168.2.852.165.165.26
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.204778910 CEST4434991052.165.165.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.204802036 CEST4434991052.165.165.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.204811096 CEST49910443192.168.2.852.165.165.26
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.204823017 CEST49910443192.168.2.852.165.165.26
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.204829931 CEST4434991052.165.165.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.204869032 CEST49910443192.168.2.852.165.165.26
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.204873085 CEST4434991052.165.165.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.204916000 CEST49910443192.168.2.852.165.165.26
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.250725031 CEST49910443192.168.2.852.165.165.26
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.250746012 CEST4434991052.165.165.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.250758886 CEST49910443192.168.2.852.165.165.26
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.250765085 CEST4434991052.165.165.26192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.272330046 CEST44349908129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.272424936 CEST44349908129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.272471905 CEST49908443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.278489113 CEST49908443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.278505087 CEST44349908129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.280175924 CEST49913443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.280235052 CEST44349913129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.280292988 CEST49913443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.282372952 CEST49913443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.282399893 CEST44349913129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.306102037 CEST44349909119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.306132078 CEST44349909119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.306147099 CEST44349909119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.306191921 CEST49909443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.306231022 CEST44349909119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.306252003 CEST49909443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.306287050 CEST49909443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.306338072 CEST44349909119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.306394100 CEST49909443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.306411028 CEST44349909119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.306432962 CEST44349909119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.306478024 CEST49909443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.307096958 CEST49909443192.168.2.8119.28.164.209
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.307126999 CEST44349909119.28.164.209192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.382268906 CEST4434990743.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.382352114 CEST4434990743.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.382421017 CEST49907443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.388796091 CEST49914443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.388849020 CEST44349914129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.388916969 CEST49914443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.393508911 CEST49914443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.393536091 CEST44349914129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.404643059 CEST49907443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.404663086 CEST4434990743.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.653687954 CEST44349912124.166.238.116192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.653949022 CEST49912443192.168.2.8124.166.238.116
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.653995991 CEST44349912124.166.238.116192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.654397964 CEST44349912124.166.238.116192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.654455900 CEST49912443192.168.2.8124.166.238.116
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.655107975 CEST44349912124.166.238.116192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.655162096 CEST49912443192.168.2.8124.166.238.116
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.656358004 CEST49912443192.168.2.8124.166.238.116
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.656431913 CEST44349912124.166.238.116192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.656584024 CEST49912443192.168.2.8124.166.238.116
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.700660944 CEST44349912124.166.238.116192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.702425957 CEST49912443192.168.2.8124.166.238.116
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.702442884 CEST44349912124.166.238.116192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.749313116 CEST49912443192.168.2.8124.166.238.116
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.915395975 CEST44349913129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.929867983 CEST49913443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.929888964 CEST44349913129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.930346012 CEST44349913129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.930974007 CEST49913443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.931041002 CEST44349913129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.931133986 CEST49913443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:02.976646900 CEST44349913129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:03.025515079 CEST44349914129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:03.029267073 CEST49914443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:03.029762983 CEST49914443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:03.029777050 CEST44349914129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:03.030106068 CEST49914443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:03.030112982 CEST44349914129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:03.452354908 CEST44349912124.166.238.116192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:03.452399015 CEST44349912124.166.238.116192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:03.452480078 CEST49912443192.168.2.8124.166.238.116
                                                                                                                                                                                                            Sep 17, 2023 18:46:03.452498913 CEST44349912124.166.238.116192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:03.452563047 CEST44349912124.166.238.116192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:03.452610970 CEST49912443192.168.2.8124.166.238.116
                                                                                                                                                                                                            Sep 17, 2023 18:46:03.454127073 CEST49912443192.168.2.8124.166.238.116
                                                                                                                                                                                                            Sep 17, 2023 18:46:03.454144001 CEST44349912124.166.238.116192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:03.551110983 CEST44349913129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:03.551219940 CEST44349913129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:03.551294088 CEST49913443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:03.552990913 CEST49913443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:03.553020000 CEST44349913129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:03.554251909 CEST49915443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:03.554301023 CEST44349915129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:03.554373980 CEST49915443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:03.555214882 CEST49915443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:03.555249929 CEST44349915129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:03.670469046 CEST44349914129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:03.670547009 CEST44349914129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:03.670557976 CEST49914443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:03.670608997 CEST49914443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:03.675599098 CEST49914443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:03.675626040 CEST44349914129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.197488070 CEST44349915129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.197990894 CEST49915443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.198055983 CEST44349915129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.198508024 CEST44349915129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.198846102 CEST49915443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.198935986 CEST44349915129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.198987007 CEST49915443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.210201979 CEST49916443192.168.2.8123.12.214.184
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.210238934 CEST44349916123.12.214.184192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.210300922 CEST49916443192.168.2.8123.12.214.184
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.210685015 CEST49916443192.168.2.8123.12.214.184
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.210701942 CEST44349916123.12.214.184192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.244647026 CEST44349915129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.249281883 CEST49915443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.844378948 CEST44349915129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.844492912 CEST44349915129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.844656944 CEST49915443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.847807884 CEST49915443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.847875118 CEST44349915129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.850861073 CEST49917443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.850894928 CEST44349917129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.851046085 CEST49917443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.852744102 CEST49917443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.852767944 CEST44349917129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.937026024 CEST44349916123.12.214.184192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.937694073 CEST49916443192.168.2.8123.12.214.184
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.937712908 CEST44349916123.12.214.184192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.938208103 CEST44349916123.12.214.184192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.938272953 CEST49916443192.168.2.8123.12.214.184
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.938935995 CEST44349916123.12.214.184192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.942730904 CEST49916443192.168.2.8123.12.214.184
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.943031073 CEST49916443192.168.2.8123.12.214.184
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.943212986 CEST44349916123.12.214.184192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.943219900 CEST49916443192.168.2.8123.12.214.184
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.984247923 CEST49916443192.168.2.8123.12.214.184
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.984261990 CEST44349916123.12.214.184192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:05.031104088 CEST49916443192.168.2.8123.12.214.184
                                                                                                                                                                                                            Sep 17, 2023 18:46:05.333533049 CEST49918443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:05.333592892 CEST44349918129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:05.333728075 CEST49918443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:05.343471050 CEST49918443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:05.343494892 CEST44349918129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:05.490358114 CEST44349917129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:05.490761042 CEST49917443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:05.490782022 CEST44349917129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:05.491153955 CEST44349917129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:05.491477013 CEST49917443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:05.491540909 CEST44349917129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:05.491626024 CEST49917443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:05.536640882 CEST44349917129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:05.708772898 CEST44349916123.12.214.184192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:05.708846092 CEST44349916123.12.214.184192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:05.708895922 CEST49916443192.168.2.8123.12.214.184
                                                                                                                                                                                                            Sep 17, 2023 18:46:05.708925009 CEST44349916123.12.214.184192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:05.708941936 CEST44349916123.12.214.184192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:05.708973885 CEST49916443192.168.2.8123.12.214.184
                                                                                                                                                                                                            Sep 17, 2023 18:46:05.709589005 CEST49916443192.168.2.8123.12.214.184
                                                                                                                                                                                                            Sep 17, 2023 18:46:05.709600925 CEST44349916123.12.214.184192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:05.987647057 CEST44349918129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:05.987770081 CEST49918443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:05.988473892 CEST49918443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:05.988483906 CEST44349918129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:05.988765001 CEST49918443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:05.988770962 CEST44349918129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:06.132734060 CEST44349917129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:06.132833958 CEST44349917129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:06.132925034 CEST49917443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:06.134076118 CEST49917443192.168.2.8129.226.106.210
                                                                                                                                                                                                            Sep 17, 2023 18:46:06.134092093 CEST44349917129.226.106.210192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:06.634876013 CEST44349918129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:06.634977102 CEST44349918129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:06.635094881 CEST49918443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:06.643606901 CEST49918443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:06.643625021 CEST44349918129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:06.695414066 CEST4434991143.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:06.695832014 CEST49911443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:46:06.695858955 CEST4434991143.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:06.696239948 CEST4434991143.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:06.696568012 CEST49911443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:46:06.696660042 CEST4434991143.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:06.744683027 CEST49911443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:46:08.345385075 CEST49919443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:08.345428944 CEST44349919129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:08.345525026 CEST49919443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:08.345947027 CEST49919443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:08.345959902 CEST44349919129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:08.995482922 CEST44349919129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:08.995666981 CEST49919443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:08.996083021 CEST49919443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:08.996093988 CEST44349919129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:08.996370077 CEST49919443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:08.996378899 CEST44349919129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:09.654755116 CEST44349919129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:09.654861927 CEST44349919129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:09.654927969 CEST49919443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:09.656586885 CEST49919443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:09.656603098 CEST44349919129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:11.350636005 CEST49920443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:11.350709915 CEST44349920129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:11.350843906 CEST49920443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:11.351536036 CEST49920443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:11.351573944 CEST44349920129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:11.998835087 CEST44349920129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:12.002188921 CEST49920443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:12.002542019 CEST49920443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:12.002571106 CEST44349920129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:12.002804041 CEST49920443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:12.002819061 CEST44349920129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:12.654675007 CEST44349920129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:12.654777050 CEST49920443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:12.654856920 CEST44349920129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:12.654891014 CEST44349920129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:12.654921055 CEST49920443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:12.654946089 CEST49920443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:12.798995018 CEST49920443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:12.799022913 CEST44349920129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:14.353988886 CEST49921443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:14.354038954 CEST44349921129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:14.354120970 CEST49921443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:14.354481936 CEST49921443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:14.354500055 CEST44349921129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:14.985289097 CEST44349921129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:14.985363960 CEST49921443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:14.985882998 CEST49921443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:14.985888004 CEST44349921129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:14.986260891 CEST49921443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:14.986268044 CEST44349921129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:15.621568918 CEST44349921129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:15.621634960 CEST49921443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:15.621656895 CEST44349921129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:15.621675014 CEST44349921129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:15.621701002 CEST49921443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:15.621803045 CEST49921443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:15.626729012 CEST49921443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:15.626759052 CEST44349921129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:17.384852886 CEST49922443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:17.384963989 CEST44349922129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:17.385082006 CEST49922443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:17.385534048 CEST49922443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:17.385566950 CEST44349922129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:18.018126011 CEST44349922129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:18.018274069 CEST49922443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:18.018702984 CEST49922443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:18.018717051 CEST44349922129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:18.019134998 CEST49922443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:18.019141912 CEST44349922129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:18.655602932 CEST44349922129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:18.655690908 CEST44349922129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:18.655708075 CEST49922443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:18.655759096 CEST49922443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:18.657107115 CEST49922443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:18.657151937 CEST44349922129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:20.407809973 CEST49923443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:20.407869101 CEST44349923129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:20.407938004 CEST49923443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:20.408644915 CEST49923443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:20.408660889 CEST44349923129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:21.055529118 CEST44349923129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:21.055624962 CEST49923443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:21.056104898 CEST49923443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:21.056116104 CEST44349923129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:21.056396008 CEST49923443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:21.056401968 CEST44349923129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:21.357904911 CEST4980980192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:46:21.481925011 CEST4981180192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:46:21.671569109 CEST4980880192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:46:21.673993111 CEST8049809129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:21.703865051 CEST44349923129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:21.703943014 CEST49923443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:21.703963041 CEST44349923129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:21.704006910 CEST49923443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:21.704060078 CEST44349923129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:21.704103947 CEST49923443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:21.705564022 CEST49923443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:21.705579996 CEST44349923129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:21.800421953 CEST8049811129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:21.987942934 CEST8049808129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:22.866194010 CEST8049759140.206.162.222192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:22.866669893 CEST4975980192.168.2.8140.206.162.222
                                                                                                                                                                                                            Sep 17, 2023 18:46:23.422102928 CEST49924443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:23.422147989 CEST44349924129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:23.422342062 CEST49924443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:23.422744036 CEST49924443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:23.422758102 CEST44349924129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:23.565138102 CEST49748443192.168.2.813.107.219.40
                                                                                                                                                                                                            Sep 17, 2023 18:46:23.662925959 CEST4434974813.107.219.40192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:23.662947893 CEST4434974813.107.219.40192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:23.663043022 CEST49748443192.168.2.813.107.219.40
                                                                                                                                                                                                            Sep 17, 2023 18:46:24.082808018 CEST44349924129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:24.082921982 CEST49924443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:24.083430052 CEST49924443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:24.083441019 CEST44349924129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:24.083705902 CEST49924443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:24.083714008 CEST44349924129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:24.743949890 CEST44349924129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:24.744052887 CEST44349924129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:24.744067907 CEST49924443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:24.744097948 CEST49924443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:24.745459080 CEST49924443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:24.745476961 CEST44349924129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:26.423554897 CEST49925443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:26.423599958 CEST44349925129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:26.423705101 CEST49925443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:26.424138069 CEST49925443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:26.424163103 CEST44349925129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:27.069268942 CEST44349925129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:27.069391012 CEST49925443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:27.070357084 CEST49925443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:27.070379019 CEST44349925129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:27.070789099 CEST49925443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:27.070796013 CEST44349925129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:27.728653908 CEST44349925129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:27.728758097 CEST44349925129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:27.728804111 CEST49925443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:27.729671001 CEST49925443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:27.730397940 CEST49925443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:27.730417013 CEST44349925129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:29.459491014 CEST49926443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:29.459536076 CEST44349926129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:29.459609032 CEST49926443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:29.460053921 CEST49926443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:29.460069895 CEST44349926129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:30.108330965 CEST44349926129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:30.108418941 CEST49926443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:30.108803034 CEST49926443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:30.108813047 CEST44349926129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:30.109059095 CEST49926443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:30.109066963 CEST44349926129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:30.762712002 CEST44349926129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:30.762820005 CEST44349926129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:30.762969017 CEST49926443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:30.764997005 CEST49926443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:30.765022993 CEST44349926129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:32.035348892 CEST49833443192.168.2.8211.152.148.45
                                                                                                                                                                                                            Sep 17, 2023 18:46:32.035389900 CEST44349833211.152.148.45192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:32.461306095 CEST49927443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:32.461363077 CEST44349927129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:32.461433887 CEST49927443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:32.462198973 CEST49927443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:32.462213039 CEST44349927129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:33.112715960 CEST44349927129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:33.112814903 CEST49927443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:33.113378048 CEST49927443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:33.113389969 CEST44349927129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:33.113656998 CEST49927443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:33.113663912 CEST44349927129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:33.774287939 CEST44349927129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:33.774480104 CEST44349927129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:33.774629116 CEST49927443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:33.776580095 CEST49927443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:33.776604891 CEST44349927129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:33.835284948 CEST4984380192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:46:33.944649935 CEST4984280192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:46:34.145590067 CEST8049843203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:34.255414009 CEST8049842203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:35.492523909 CEST49928443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:35.492594004 CEST44349928129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:35.492677927 CEST49928443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:35.497545958 CEST49928443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:35.497560978 CEST44349928129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:36.148124933 CEST44349928129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:36.150613070 CEST49928443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:36.151079893 CEST49928443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:36.151096106 CEST44349928129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:36.151432991 CEST49928443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:36.151438951 CEST44349928129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:36.664124966 CEST8049809129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:36.664346933 CEST4980980192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:46:36.800035000 CEST8049811129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:36.800724983 CEST4981180192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:46:36.815435886 CEST44349928129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:36.815551043 CEST44349928129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:36.815695047 CEST49928443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:36.817490101 CEST49928443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:36.817511082 CEST44349928129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:38.297379017 CEST4980980192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:46:38.297671080 CEST4981180192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:46:38.486088991 CEST49930443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:38.486155033 CEST44349930129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:38.486241102 CEST49930443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:38.486810923 CEST49930443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:38.486831903 CEST44349930129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:38.617778063 CEST8049809129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:38.617801905 CEST8049811129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:39.133033991 CEST44349930129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:39.133126974 CEST49930443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:39.133666039 CEST49930443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:39.133677006 CEST44349930129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:39.133932114 CEST49930443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:39.133939028 CEST44349930129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:39.787094116 CEST44349930129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:39.787201881 CEST49930443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:39.787235975 CEST44349930129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:39.787264109 CEST44349930129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:39.787287951 CEST49930443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:39.787314892 CEST49930443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:39.788677931 CEST49930443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:39.788692951 CEST44349930129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:39.905955076 CEST49931443192.168.2.8172.217.13.164
                                                                                                                                                                                                            Sep 17, 2023 18:46:39.906008005 CEST44349931172.217.13.164192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:39.906094074 CEST49931443192.168.2.8172.217.13.164
                                                                                                                                                                                                            Sep 17, 2023 18:46:39.906351089 CEST49931443192.168.2.8172.217.13.164
                                                                                                                                                                                                            Sep 17, 2023 18:46:39.906367064 CEST44349931172.217.13.164192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:40.134227037 CEST44349931172.217.13.164192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:40.134526968 CEST49931443192.168.2.8172.217.13.164
                                                                                                                                                                                                            Sep 17, 2023 18:46:40.134546995 CEST44349931172.217.13.164192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:40.135700941 CEST44349931172.217.13.164192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:40.136033058 CEST49931443192.168.2.8172.217.13.164
                                                                                                                                                                                                            Sep 17, 2023 18:46:40.136209965 CEST44349931172.217.13.164192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:40.188731909 CEST49931443192.168.2.8172.217.13.164
                                                                                                                                                                                                            Sep 17, 2023 18:46:41.502039909 CEST49932443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:41.502080917 CEST44349932129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:41.502151012 CEST49932443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:41.502552032 CEST49932443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:41.502572060 CEST44349932129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:42.145900011 CEST44349932129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:42.146055937 CEST49932443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:42.146660089 CEST49932443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:42.146671057 CEST44349932129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:42.147025108 CEST49932443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:42.147031069 CEST44349932129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:42.803008080 CEST44349932129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:42.803086042 CEST44349932129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:42.803107023 CEST49932443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:42.803137064 CEST49932443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:42.804603100 CEST49932443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:42.804644108 CEST44349932129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:44.502590895 CEST49933443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:44.502671957 CEST44349933129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:44.503361940 CEST49933443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:44.503361940 CEST49933443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:44.503429890 CEST44349933129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:45.149348974 CEST44349933129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:45.150664091 CEST49933443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:45.541884899 CEST49933443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:45.541933060 CEST44349933129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:45.542259932 CEST49933443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:45.542273045 CEST44349933129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:45.877994061 CEST44349933129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:45.878081083 CEST44349933129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:45.878098011 CEST49933443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:45.878149986 CEST49933443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:45.912153959 CEST49933443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:45.912183046 CEST44349933129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:47.020708084 CEST44349833211.152.148.45192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:47.020905018 CEST44349833211.152.148.45192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:47.021039963 CEST49833443192.168.2.8211.152.148.45
                                                                                                                                                                                                            Sep 17, 2023 18:46:47.518021107 CEST49934443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:47.518069983 CEST44349934129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:47.518177986 CEST49934443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:47.519192934 CEST49934443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:47.519207001 CEST44349934129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:48.165433884 CEST44349934129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:48.165581942 CEST49934443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:48.166033983 CEST49934443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:48.166044950 CEST44349934129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:48.166342020 CEST49934443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:48.166347980 CEST44349934129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:48.298382044 CEST49833443192.168.2.8211.152.148.45
                                                                                                                                                                                                            Sep 17, 2023 18:46:48.298423052 CEST44349833211.152.148.45192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:48.819885969 CEST44349934129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:48.819971085 CEST44349934129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:48.820074081 CEST49934443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:48.820074081 CEST49934443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:48.821687937 CEST49934443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:48.821707964 CEST44349934129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:49.141192913 CEST8049843203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:49.141313076 CEST4984380192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:46:50.114145994 CEST44349931172.217.13.164192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:50.114311934 CEST44349931172.217.13.164192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:50.114414930 CEST49931443192.168.2.8172.217.13.164
                                                                                                                                                                                                            Sep 17, 2023 18:46:50.291353941 CEST4984380192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:46:50.291407108 CEST49931443192.168.2.8172.217.13.164
                                                                                                                                                                                                            Sep 17, 2023 18:46:50.291440964 CEST44349931172.217.13.164192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:50.527780056 CEST49935443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:50.527825117 CEST44349935129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:50.527946949 CEST49935443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:50.528263092 CEST49935443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:50.528275967 CEST44349935129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:50.600858927 CEST8049843203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:51.164526939 CEST44349935129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:51.164709091 CEST49935443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:51.165328026 CEST49935443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:51.165355921 CEST44349935129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:51.165857077 CEST49935443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:51.165869951 CEST44349935129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:51.661170006 CEST8049808129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:51.661329985 CEST4980880192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:46:51.701385021 CEST49911443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:46:51.701425076 CEST4434991143.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:51.810141087 CEST44349935129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:51.810230970 CEST44349935129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:51.810368061 CEST49935443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:51.812189102 CEST49935443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:51.812211037 CEST44349935129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:52.316962957 CEST4980880192.168.2.8129.226.107.134
                                                                                                                                                                                                            Sep 17, 2023 18:46:52.633563042 CEST8049808129.226.107.134192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:53.532093048 CEST49936443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:53.532166004 CEST44349936129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:53.532243967 CEST49936443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:53.532788038 CEST49936443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:53.532802105 CEST44349936129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:54.182578087 CEST44349936129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:54.186698914 CEST49936443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:54.187099934 CEST49936443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:54.187114000 CEST44349936129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:54.187385082 CEST49936443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:54.187391996 CEST44349936129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:54.845201969 CEST44349936129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:54.845268965 CEST49936443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:54.845293999 CEST44349936129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:54.845308065 CEST44349936129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:54.845334053 CEST49936443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:54.845371962 CEST49936443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:54.849637985 CEST49936443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:54.849666119 CEST44349936129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:55.664052963 CEST4975980192.168.2.8140.206.162.222
                                                                                                                                                                                                            Sep 17, 2023 18:46:56.011540890 CEST8049759140.206.162.222192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:56.526916027 CEST49937443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:56.526973009 CEST44349937129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:56.527160883 CEST49937443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:56.527689934 CEST49937443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:56.527698994 CEST44349937129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:57.164294004 CEST44349937129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:57.164519072 CEST49937443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:57.164983034 CEST49937443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:57.164994001 CEST44349937129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:57.165263891 CEST49937443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:57.165270090 CEST44349937129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:57.808182955 CEST44349937129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:57.808279037 CEST44349937129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:57.808443069 CEST49937443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:57.819576025 CEST49937443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:57.819613934 CEST44349937129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:59.549918890 CEST49938443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:59.549983978 CEST44349938129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:59.550057888 CEST49938443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:59.550487995 CEST49938443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:46:59.550507069 CEST44349938129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:47:00.175931931 CEST44349938129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:47:00.178184986 CEST49938443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:47:00.184097052 CEST49938443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:47:00.184114933 CEST44349938129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:47:00.184622049 CEST49938443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:47:00.184628963 CEST44349938129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:47:00.815454006 CEST44349938129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:47:00.815536976 CEST44349938129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:47:00.815560102 CEST49938443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:47:00.815628052 CEST49938443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:47:00.817231894 CEST49938443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:47:00.817285061 CEST44349938129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:47:02.554259062 CEST49939443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:47:02.554297924 CEST44349939129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:47:02.554389000 CEST49939443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:47:02.554765940 CEST49939443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:47:02.554778099 CEST44349939129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:47:03.180102110 CEST44349939129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:47:03.180243969 CEST49939443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:47:03.180716991 CEST49939443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:47:03.180736065 CEST44349939129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:47:03.180989027 CEST49939443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:47:03.180994987 CEST44349939129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:47:03.819947004 CEST44349939129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:47:03.820031881 CEST44349939129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:47:03.820133924 CEST49939443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:47:03.821670055 CEST49939443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:47:03.821690083 CEST44349939129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:47:03.934072018 CEST8049842203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:47:03.934376955 CEST4984280192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:47:04.319942951 CEST4984280192.168.2.8203.205.254.62
                                                                                                                                                                                                            Sep 17, 2023 18:47:04.631520033 CEST8049842203.205.254.62192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:47:05.388745070 CEST4434991143.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:47:05.388830900 CEST4434991143.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:47:05.388886929 CEST49911443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:47:05.587776899 CEST49940443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:47:05.587814093 CEST44349940129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:47:05.587894917 CEST49940443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:47:05.588355064 CEST49940443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:47:05.588365078 CEST44349940129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:47:06.249110937 CEST44349940129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:47:06.252717018 CEST49940443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:47:06.253266096 CEST49940443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:47:06.253276110 CEST44349940129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:47:06.253514051 CEST49940443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:47:06.253520966 CEST44349940129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:47:06.303740978 CEST49911443192.168.2.843.137.221.145
                                                                                                                                                                                                            Sep 17, 2023 18:47:06.303778887 CEST4434991143.137.221.145192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:47:06.907820940 CEST44349940129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:47:06.907937050 CEST49940443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:47:06.907953978 CEST44349940129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:47:06.908003092 CEST49940443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:47:06.909096956 CEST44349940129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:47:06.909230947 CEST44349940129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:47:06.909297943 CEST49940443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:47:06.909584045 CEST49940443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:47:06.909600973 CEST44349940129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:47:08.589216948 CEST49941443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:47:08.589256048 CEST44349941129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:47:08.589327097 CEST49941443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:47:08.590547085 CEST49941443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:47:08.590562105 CEST44349941129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:47:09.231183052 CEST44349941129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:47:09.231281042 CEST49941443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:47:09.231779099 CEST49941443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:47:09.231786966 CEST44349941129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:47:09.232047081 CEST49941443192.168.2.8129.226.103.162
                                                                                                                                                                                                            Sep 17, 2023 18:47:09.232053041 CEST44349941129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:47:09.872705936 CEST44349941129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:47:09.872894049 CEST44349941129.226.103.162192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:47:09.873344898 CEST49941443192.168.2.8129.226.103.162
                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Sep 17, 2023 18:45:05.750415087 CEST6245453192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:06.073793888 CEST53624548.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:10.215807915 CEST4989453192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:10.241780043 CEST5785953192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:10.253968000 CEST6383853192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:10.644196033 CEST53578598.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:10.899702072 CEST53638388.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:11.217731953 CEST4989453192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:11.538758039 CEST53498948.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:11.964071989 CEST53498948.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:13.321362019 CEST6362353192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:13.707513094 CEST6422253192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:13.976845980 CEST53636238.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:14.006886005 CEST53642228.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:14.223943949 CEST5072053192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:14.788060904 CEST53507208.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:22.775408983 CEST6485553192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:22.778762102 CEST5771553192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.254873991 CEST53648558.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.526249886 CEST53577158.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.218444109 CEST5075853192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.221613884 CEST5088853192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.225680113 CEST5045553192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.383831024 CEST53507588.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.389269114 CEST53504558.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.479657888 CEST5205353192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.513467073 CEST53508888.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.555813074 CEST5963553192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.870492935 CEST53520538.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.027971983 CEST53596358.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.839423895 CEST6436253192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.202713013 CEST53643628.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:32.235570908 CEST5932353192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:32.749785900 CEST53593238.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.640901089 CEST5776853192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.641319990 CEST6502653192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.643552065 CEST5515553192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.643973112 CEST5063653192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.644563913 CEST6358753192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.644879103 CEST5124153192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.697336912 CEST53584258.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.742070913 CEST53635878.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.742249012 CEST53551558.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.747999907 CEST53512418.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.752350092 CEST53506368.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.866120100 CEST53650268.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.024454117 CEST53577688.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.426924944 CEST53525428.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.669473886 CEST6315653192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.670305967 CEST5282753192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.831032038 CEST53528278.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.046758890 CEST53631568.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.594144106 CEST5258853192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.654226065 CEST6299153192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.942229986 CEST53629918.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.991198063 CEST53525888.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.121057034 CEST5380353192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.121329069 CEST6085453192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.212456942 CEST53608548.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.214360952 CEST53538038.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.518353939 CEST5565653192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.518666983 CEST5803953192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.532847881 CEST5963853192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.533126116 CEST5259053192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.679251909 CEST53580398.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.848800898 CEST53525908.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.972692013 CEST53556568.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.096560955 CEST53596388.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.382327080 CEST5095353192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.382517099 CEST5740253192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.697454929 CEST53509538.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.703219891 CEST53574028.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.560008049 CEST5787853192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.560290098 CEST6003753192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.566127062 CEST5244853192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.566376925 CEST5391253192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.891578913 CEST53539128.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.898283005 CEST53600378.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.911567926 CEST53578788.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.077203989 CEST53524488.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.971262932 CEST5195853192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.971481085 CEST5548853192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.290700912 CEST53554888.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.293946981 CEST53519588.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:52.391499043 CEST53497438.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.182532072 CEST5384753192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.244579077 CEST5462453192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.244786978 CEST5037053192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.530031919 CEST53503708.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.531884909 CEST53538478.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.688163042 CEST53546248.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.703855991 CEST5359053192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.704279900 CEST5691153192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.989409924 CEST53569118.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.029755116 CEST53535908.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.890413046 CEST5880353192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.890765905 CEST6482153192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.053968906 CEST53648218.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.117010117 CEST53533158.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.267544031 CEST53588038.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.972103119 CEST5877253192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.972291946 CEST5930353192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.988358021 CEST5849853192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.988544941 CEST5764653192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.025553942 CEST5489053192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.025763988 CEST6414353192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.069197893 CEST53593038.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.251120090 CEST53548908.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.364921093 CEST53641438.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.370151043 CEST53587728.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.550956011 CEST53584988.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.153228045 CEST53576468.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.672075987 CEST5487653192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.672385931 CEST6550853192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.076423883 CEST53548768.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.993690968 CEST6265453192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.994064093 CEST6421053192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.001470089 CEST53655088.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.330219984 CEST53642108.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.841142893 CEST53626548.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:03.460118055 CEST6065953192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:03.460118055 CEST6377553192.168.2.88.8.8.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:03.845984936 CEST53637758.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.209465027 CEST53606598.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:18.481154919 CEST53641888.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:33.639215946 CEST138138192.168.2.8192.168.2.255
                                                                                                                                                                                                            Sep 17, 2023 18:46:35.613601923 CEST53609448.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:46:45.788880110 CEST53621558.8.8.8192.168.2.8
                                                                                                                                                                                                            Sep 17, 2023 18:47:20.316737890 CEST53552478.8.8.8192.168.2.8
                                                                                                                                                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                            Sep 17, 2023 18:45:11.964144945 CEST192.168.2.88.8.8.8d05e(Port unreachable)Destination Unreachable
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.365021944 CEST192.168.2.88.8.8.8d02c(Port unreachable)Destination Unreachable
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.153470993 CEST192.168.2.88.8.8.8d02b(Port unreachable)Destination Unreachable
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.001528025 CEST192.168.2.88.8.8.8d02c(Port unreachable)Destination Unreachable
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                            Sep 17, 2023 18:45:05.750415087 CEST192.168.2.88.8.8.80x1c5Standard query (0)17roco.qq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:10.215807915 CEST192.168.2.88.8.8.80xcc2aStandard query (0)ossweb-img.qq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:10.241780043 CEST192.168.2.88.8.8.80xec48Standard query (0)xui.ptlogin2.qq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:10.253968000 CEST192.168.2.88.8.8.80x6961Standard query (0)pingjs.qq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:11.217731953 CEST192.168.2.88.8.8.80xcc2aStandard query (0)ossweb-img.qq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:13.321362019 CEST192.168.2.88.8.8.80x5a7bStandard query (0)res.17roco.qq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:13.707513094 CEST192.168.2.88.8.8.80xc046Standard query (0)pingfore.qq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:14.223943949 CEST192.168.2.88.8.8.80x2df6Standard query (0)ui.ptlogin2.qq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:22.775408983 CEST192.168.2.88.8.8.80xe976Standard query (0)qq-web-legacy.cdn-go.cnA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:22.778762102 CEST192.168.2.88.8.8.80x8f10Standard query (0)imgcache.qq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.218444109 CEST192.168.2.88.8.8.80xa01bStandard query (0)localhost.sec.qq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.221613884 CEST192.168.2.88.8.8.80x46a4Standard query (0)localhost.ptlogin2.qq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.225680113 CEST192.168.2.88.8.8.80xf077Standard query (0)report.qqweb.qq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.479657888 CEST192.168.2.88.8.8.80x85b2Standard query (0)ssl.captcha.qq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.555813074 CEST192.168.2.88.8.8.80x4805Standard query (0)ssl.ptlogin2.qq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:30.839423895 CEST192.168.2.88.8.8.80x766eStandard query (0)captcha.gtimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:32.235570908 CEST192.168.2.88.8.8.80x8369Standard query (0)t.captcha.qq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.640901089 CEST192.168.2.88.8.8.80x83d0Standard query (0)txz.qq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.641319990 CEST192.168.2.88.8.8.80xd842Standard query (0)txz.qq.com65IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.643552065 CEST192.168.2.88.8.8.80x92d6Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.643973112 CEST192.168.2.88.8.8.80xf19fStandard query (0)clients2.google.com65IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.644563913 CEST192.168.2.88.8.8.80x4ccbStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.644879103 CEST192.168.2.88.8.8.80xd5feStandard query (0)accounts.google.com65IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.669473886 CEST192.168.2.88.8.8.80xf9b4Standard query (0)txz.qq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.670305967 CEST192.168.2.88.8.8.80xa33aStandard query (0)txz.qq.com65IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.594144106 CEST192.168.2.88.8.8.80x1106Standard query (0)im.qq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.654226065 CEST192.168.2.88.8.8.80xe33cStandard query (0)im.qq.com65IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.121057034 CEST192.168.2.88.8.8.80x658cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.121329069 CEST192.168.2.88.8.8.80x6be8Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.518353939 CEST192.168.2.88.8.8.80xa89fStandard query (0)qq-web.cdn-go.cnA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.518666983 CEST192.168.2.88.8.8.80xce16Standard query (0)qq-web.cdn-go.cn65IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.532847881 CEST192.168.2.88.8.8.80x6a67Standard query (0)cdn-go.cnA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.533126116 CEST192.168.2.88.8.8.80x69eeStandard query (0)cdn-go.cn65IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.382327080 CEST192.168.2.88.8.8.80xa6d4Standard query (0)aegis.qq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.382517099 CEST192.168.2.88.8.8.80x1fe8Standard query (0)aegis.qq.com65IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.560008049 CEST192.168.2.88.8.8.80x6c21Standard query (0)v.qq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.560290098 CEST192.168.2.88.8.8.80x98bcStandard query (0)v.qq.com65IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.566127062 CEST192.168.2.88.8.8.80x2a68Standard query (0)beacon.cdn.qq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.566376925 CEST192.168.2.88.8.8.80xc5eaStandard query (0)beacon.cdn.qq.com65IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.971262932 CEST192.168.2.88.8.8.80xe0afStandard query (0)im.qq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.971481085 CEST192.168.2.88.8.8.80xb2b3Standard query (0)im.qq.com65IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.182532072 CEST192.168.2.88.8.8.80x87aeStandard query (0)t.captcha.qq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.244579077 CEST192.168.2.88.8.8.80x288cStandard query (0)qq-web.cdn-go.cnA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.244786978 CEST192.168.2.88.8.8.80x941dStandard query (0)qq-web.cdn-go.cn65IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.703855991 CEST192.168.2.88.8.8.80xf9fStandard query (0)aegis.qq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.704279900 CEST192.168.2.88.8.8.80xe83eStandard query (0)aegis.qq.com65IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.890413046 CEST192.168.2.88.8.8.80xa46Standard query (0)otheve.beacon.qq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.890765905 CEST192.168.2.88.8.8.80x72fbStandard query (0)otheve.beacon.qq.com65IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.972103119 CEST192.168.2.88.8.8.80x4d1aStandard query (0)otheve.beacon.qq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.972291946 CEST192.168.2.88.8.8.80xb26Standard query (0)otheve.beacon.qq.com65IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.988358021 CEST192.168.2.88.8.8.80x448dStandard query (0)static-res.qq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:57.988544941 CEST192.168.2.88.8.8.80xc879Standard query (0)static-res.qq.com65IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.025553942 CEST192.168.2.88.8.8.80x5d2aStandard query (0)h.trace.qq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.025763988 CEST192.168.2.88.8.8.80xf216Standard query (0)h.trace.qq.com65IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.672075987 CEST192.168.2.88.8.8.80x2eb5Standard query (0)h.trace.qq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:59.672385931 CEST192.168.2.88.8.8.80xba6fStandard query (0)h.trace.qq.com65IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.993690968 CEST192.168.2.88.8.8.80x7a7cStandard query (0)qzonestyle.gtimg.cnA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.994064093 CEST192.168.2.88.8.8.80xf61aStandard query (0)qzonestyle.gtimg.cn65IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:03.460118055 CEST192.168.2.88.8.8.80x5575Standard query (0)qzonestyle.gtimg.cnA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:03.460118055 CEST192.168.2.88.8.8.80xdbe0Standard query (0)qzonestyle.gtimg.cn65IN (0x0001)false
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                            Sep 17, 2023 18:45:06.073793888 CEST8.8.8.8192.168.2.80x1c5No error (0)17roco.qq.com140.206.162.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:10.644196033 CEST8.8.8.8192.168.2.80xec48No error (0)xui.ptlogin2.qq.comins-9hkazpwd.ias.tencent-cloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:10.644196033 CEST8.8.8.8192.168.2.80xec48No error (0)ins-9hkazpwd.ias.tencent-cloud.net129.226.107.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:10.644196033 CEST8.8.8.8192.168.2.80xec48No error (0)ins-9hkazpwd.ias.tencent-cloud.net129.226.103.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:10.899702072 CEST8.8.8.8192.168.2.80x6961No error (0)pingjs.qq.comcesu.tc.qq.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:10.899702072 CEST8.8.8.8192.168.2.80x6961No error (0)cesu.tc.qq.compingjs.qq.com.sched.px-dk.tdnsv6.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:10.899702072 CEST8.8.8.8192.168.2.80x6961No error (0)pingjs.qq.com.sched.px-dk.tdnsv6.com203.205.136.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:10.899702072 CEST8.8.8.8192.168.2.80x6961No error (0)pingjs.qq.com.sched.px-dk.tdnsv6.com203.205.136.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:10.899702072 CEST8.8.8.8192.168.2.80x6961No error (0)pingjs.qq.com.sched.px-dk.tdnsv6.com43.152.15.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:11.538758039 CEST8.8.8.8192.168.2.80xcc2aNo error (0)ossweb-img.qq.comossweb-img.tc.qq.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:11.538758039 CEST8.8.8.8192.168.2.80xcc2aNo error (0)ossweb-img.tc.qq.comossweb-img.qq.com.sched.legopic2-dk.tdnsv6.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:11.538758039 CEST8.8.8.8192.168.2.80xcc2aNo error (0)ossweb-img.qq.com.sched.legopic2-dk.tdnsv6.com203.205.136.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:11.964071989 CEST8.8.8.8192.168.2.80xcc2aNo error (0)ossweb-img.qq.comossweb-img.tc.qq.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:11.964071989 CEST8.8.8.8192.168.2.80xcc2aNo error (0)ossweb-img.tc.qq.comossweb-img.qq.com.sched.legopic2-dk.tdnsv6.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:11.964071989 CEST8.8.8.8192.168.2.80xcc2aNo error (0)ossweb-img.qq.com.sched.legopic2-dk.tdnsv6.com203.205.136.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:13.976845980 CEST8.8.8.8192.168.2.80x5a7bNo error (0)res.17roco.qq.comrocoimg.tc.qq.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:13.976845980 CEST8.8.8.8192.168.2.80x5a7bNo error (0)rocoimg.tc.qq.comres.17roco.qq.com.sched.legopic2.tdnsv6.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:13.976845980 CEST8.8.8.8192.168.2.80x5a7bNo error (0)res.17roco.qq.com.sched.legopic2.tdnsv6.com221.204.165.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:13.976845980 CEST8.8.8.8192.168.2.80x5a7bNo error (0)res.17roco.qq.com.sched.legopic2.tdnsv6.com175.43.23.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:13.976845980 CEST8.8.8.8192.168.2.80x5a7bNo error (0)res.17roco.qq.com.sched.legopic2.tdnsv6.com58.20.196.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:13.976845980 CEST8.8.8.8192.168.2.80x5a7bNo error (0)res.17roco.qq.com.sched.legopic2.tdnsv6.com220.197.201.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:13.976845980 CEST8.8.8.8192.168.2.80x5a7bNo error (0)res.17roco.qq.com.sched.legopic2.tdnsv6.com1.62.64.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:13.976845980 CEST8.8.8.8192.168.2.80x5a7bNo error (0)res.17roco.qq.com.sched.legopic2.tdnsv6.com124.166.238.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:13.976845980 CEST8.8.8.8192.168.2.80x5a7bNo error (0)res.17roco.qq.com.sched.legopic2.tdnsv6.com113.207.69.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:13.976845980 CEST8.8.8.8192.168.2.80x5a7bNo error (0)res.17roco.qq.com.sched.legopic2.tdnsv6.com175.43.23.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:13.976845980 CEST8.8.8.8192.168.2.80x5a7bNo error (0)res.17roco.qq.com.sched.legopic2.tdnsv6.com123.12.214.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:13.976845980 CEST8.8.8.8192.168.2.80x5a7bNo error (0)res.17roco.qq.com.sched.legopic2.tdnsv6.com101.72.233.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:13.976845980 CEST8.8.8.8192.168.2.80x5a7bNo error (0)res.17roco.qq.com.sched.legopic2.tdnsv6.com58.144.248.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:13.976845980 CEST8.8.8.8192.168.2.80x5a7bNo error (0)res.17roco.qq.com.sched.legopic2.tdnsv6.com1.62.64.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:13.976845980 CEST8.8.8.8192.168.2.80x5a7bNo error (0)res.17roco.qq.com.sched.legopic2.tdnsv6.com101.72.233.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:13.976845980 CEST8.8.8.8192.168.2.80x5a7bNo error (0)res.17roco.qq.com.sched.legopic2.tdnsv6.com60.28.220.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:13.976845980 CEST8.8.8.8192.168.2.80x5a7bNo error (0)res.17roco.qq.com.sched.legopic2.tdnsv6.com175.43.23.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:14.006886005 CEST8.8.8.8192.168.2.80xc046No error (0)pingfore.qq.com183.47.109.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:14.006886005 CEST8.8.8.8192.168.2.80xc046No error (0)pingfore.qq.com183.47.109.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:14.788060904 CEST8.8.8.8192.168.2.80x2df6No error (0)ui.ptlogin2.qq.comins-ojz90ij2.ias.tencent-cloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:14.788060904 CEST8.8.8.8192.168.2.80x2df6No error (0)ins-ojz90ij2.ias.tencent-cloud.net129.226.103.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:14.788060904 CEST8.8.8.8192.168.2.80x2df6No error (0)ins-ojz90ij2.ias.tencent-cloud.net129.226.107.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.254873991 CEST8.8.8.8192.168.2.80xe976No error (0)qq-web-legacy.cdn-go.cnany.cdn-go.cn.cloud.tc.qq.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.254873991 CEST8.8.8.8192.168.2.80xe976No error (0)any.cdn-go.cn.cloud.tc.qq.comany.cdn-go.cn.mid.tdnsv6.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.254873991 CEST8.8.8.8192.168.2.80xe976No error (0)any.cdn-go.cn.mid.tdnsv6.comany.cdn-go.cn.sched.legopic2-dk.tdnsv6.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.254873991 CEST8.8.8.8192.168.2.80xe976No error (0)any.cdn-go.cn.sched.legopic2-dk.tdnsv6.com203.205.136.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.526249886 CEST8.8.8.8192.168.2.80x8f10No error (0)imgcache.qq.comluna-imgcache.qq.com.tcdn.qq.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.526249886 CEST8.8.8.8192.168.2.80x8f10No error (0)luna-imgcache.qq.com.tcdn.qq.comimgcache.qq.com.sched.legopic1.tdnsv6.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.526249886 CEST8.8.8.8192.168.2.80x8f10No error (0)imgcache.qq.com.sched.legopic1.tdnsv6.com157.255.135.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.526249886 CEST8.8.8.8192.168.2.80x8f10No error (0)imgcache.qq.com.sched.legopic1.tdnsv6.com157.255.135.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.526249886 CEST8.8.8.8192.168.2.80x8f10No error (0)imgcache.qq.com.sched.legopic1.tdnsv6.com123.125.244.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.526249886 CEST8.8.8.8192.168.2.80x8f10No error (0)imgcache.qq.com.sched.legopic1.tdnsv6.com157.255.135.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.526249886 CEST8.8.8.8192.168.2.80x8f10No error (0)imgcache.qq.com.sched.legopic1.tdnsv6.com42.7.60.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.526249886 CEST8.8.8.8192.168.2.80x8f10No error (0)imgcache.qq.com.sched.legopic1.tdnsv6.com42.7.60.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.526249886 CEST8.8.8.8192.168.2.80x8f10No error (0)imgcache.qq.com.sched.legopic1.tdnsv6.com122.188.38.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.526249886 CEST8.8.8.8192.168.2.80x8f10No error (0)imgcache.qq.com.sched.legopic1.tdnsv6.com153.35.188.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.526249886 CEST8.8.8.8192.168.2.80x8f10No error (0)imgcache.qq.com.sched.legopic1.tdnsv6.com101.72.254.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.526249886 CEST8.8.8.8192.168.2.80x8f10No error (0)imgcache.qq.com.sched.legopic1.tdnsv6.com220.197.201.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.526249886 CEST8.8.8.8192.168.2.80x8f10No error (0)imgcache.qq.com.sched.legopic1.tdnsv6.com124.95.173.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.526249886 CEST8.8.8.8192.168.2.80x8f10No error (0)imgcache.qq.com.sched.legopic1.tdnsv6.com61.241.138.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.526249886 CEST8.8.8.8192.168.2.80x8f10No error (0)imgcache.qq.com.sched.legopic1.tdnsv6.com42.7.60.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.526249886 CEST8.8.8.8192.168.2.80x8f10No error (0)imgcache.qq.com.sched.legopic1.tdnsv6.com42.7.60.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:23.526249886 CEST8.8.8.8192.168.2.80x8f10No error (0)imgcache.qq.com.sched.legopic1.tdnsv6.com113.207.69.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.383831024 CEST8.8.8.8192.168.2.80xa01bNo error (0)localhost.sec.qq.com0.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.389269114 CEST8.8.8.8192.168.2.80xf077No error (0)report.qqweb.qq.com157.255.220.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.513467073 CEST8.8.8.8192.168.2.80x46a4No error (0)localhost.ptlogin2.qq.com127.0.0.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:28.870492935 CEST8.8.8.8192.168.2.80x85b2No error (0)ssl.captcha.qq.com157.255.220.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.027971983 CEST8.8.8.8192.168.2.80x4805No error (0)ssl.ptlogin2.qq.comins-ck07kq9h.ias.tencent-cloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.027971983 CEST8.8.8.8192.168.2.80x4805No error (0)ins-ck07kq9h.ias.tencent-cloud.net129.226.103.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:29.027971983 CEST8.8.8.8192.168.2.80x4805No error (0)ins-ck07kq9h.ias.tencent-cloud.net129.226.107.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.202713013 CEST8.8.8.8192.168.2.80x766eNo error (0)captcha.gtimg.comcaptcha.gtimg.com.cdn.dnsv1.com.cnCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.202713013 CEST8.8.8.8192.168.2.80x766eNo error (0)captcha.gtimg.com.cdn.dnsv1.com.cngsylhj3x.ovslegodl.sched.ovscdns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:31.202713013 CEST8.8.8.8192.168.2.80x766eNo error (0)gsylhj3x.ovslegodl.sched.ovscdns.com128.14.246.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:32.749785900 CEST8.8.8.8192.168.2.80x8369No error (0)t.captcha.qq.comins-2n7ixenz.ias.tencent-cloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:32.749785900 CEST8.8.8.8192.168.2.80x8369No error (0)ins-2n7ixenz.ias.tencent-cloud.net129.226.106.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:32.749785900 CEST8.8.8.8192.168.2.80x8369No error (0)ins-2n7ixenz.ias.tencent-cloud.net129.226.107.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.742070913 CEST8.8.8.8192.168.2.80x4ccbNo error (0)accounts.google.com172.217.13.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.742249012 CEST8.8.8.8192.168.2.80x92d6No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.742249012 CEST8.8.8.8192.168.2.80x92d6No error (0)clients.l.google.com172.217.13.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:35.752350092 CEST8.8.8.8192.168.2.80xf19fNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.024454117 CEST8.8.8.8192.168.2.80x83d0No error (0)txz.qq.comins-swbr0hdo.ias.tencent-cloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.024454117 CEST8.8.8.8192.168.2.80x83d0No error (0)ins-swbr0hdo.ias.tencent-cloud.net129.226.107.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.024454117 CEST8.8.8.8192.168.2.80x83d0No error (0)ins-swbr0hdo.ias.tencent-cloud.net129.226.103.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.046758890 CEST8.8.8.8192.168.2.80xf9b4No error (0)txz.qq.comins-swbr0hdo.ias.tencent-cloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.046758890 CEST8.8.8.8192.168.2.80xf9b4No error (0)ins-swbr0hdo.ias.tencent-cloud.net129.226.107.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:37.046758890 CEST8.8.8.8192.168.2.80xf9b4No error (0)ins-swbr0hdo.ias.tencent-cloud.net129.226.103.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:38.991198063 CEST8.8.8.8192.168.2.80x1106No error (0)im.qq.com203.205.254.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.212456942 CEST8.8.8.8192.168.2.80x6be8No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:41.214360952 CEST8.8.8.8192.168.2.80x658cNo error (0)www.google.com172.217.13.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.972692013 CEST8.8.8.8192.168.2.80xa89fNo error (0)qq-web.cdn-go.cnany.cdn-go.cn.tegsea.tc.qq.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.972692013 CEST8.8.8.8192.168.2.80xa89fNo error (0)any.cdn-go.cn.tegsea.tc.qq.comweixin.cdn.ettdnsv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.972692013 CEST8.8.8.8192.168.2.80xa89fNo error (0)weixin.cdn.ettdnsv.comweixin.f1weixin.download.ettdnsv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.972692013 CEST8.8.8.8192.168.2.80xa89fNo error (0)weixin.f1weixin.download.ettdnsv.com119.28.164.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.972692013 CEST8.8.8.8192.168.2.80xa89fNo error (0)weixin.f1weixin.download.ettdnsv.com101.33.17.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.972692013 CEST8.8.8.8192.168.2.80xa89fNo error (0)weixin.f1weixin.download.ettdnsv.com101.33.17.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.972692013 CEST8.8.8.8192.168.2.80xa89fNo error (0)weixin.f1weixin.download.ettdnsv.com101.33.17.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.972692013 CEST8.8.8.8192.168.2.80xa89fNo error (0)weixin.f1weixin.download.ettdnsv.com101.33.17.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.972692013 CEST8.8.8.8192.168.2.80xa89fNo error (0)weixin.f1weixin.download.ettdnsv.com119.28.165.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.972692013 CEST8.8.8.8192.168.2.80xa89fNo error (0)weixin.f1weixin.download.ettdnsv.com203.205.137.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.972692013 CEST8.8.8.8192.168.2.80xa89fNo error (0)weixin.f1weixin.download.ettdnsv.com119.28.164.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.972692013 CEST8.8.8.8192.168.2.80xa89fNo error (0)weixin.f1weixin.download.ettdnsv.com119.28.164.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.972692013 CEST8.8.8.8192.168.2.80xa89fNo error (0)weixin.f1weixin.download.ettdnsv.com101.33.17.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.972692013 CEST8.8.8.8192.168.2.80xa89fNo error (0)weixin.f1weixin.download.ettdnsv.com119.28.165.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.972692013 CEST8.8.8.8192.168.2.80xa89fNo error (0)weixin.f1weixin.download.ettdnsv.com101.33.17.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:42.972692013 CEST8.8.8.8192.168.2.80xa89fNo error (0)weixin.f1weixin.download.ettdnsv.com119.28.165.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.096560955 CEST8.8.8.8192.168.2.80x6a67No error (0)cdn-go.cncdn-go.cn.tegsea.tc.qq.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.096560955 CEST8.8.8.8192.168.2.80x6a67No error (0)cdn-go.cn.tegsea.tc.qq.com404801.d1.download.ettdnsv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.096560955 CEST8.8.8.8192.168.2.80x6a67No error (0)404801.d1.download.ettdnsv.com211.152.148.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.096560955 CEST8.8.8.8192.168.2.80x6a67No error (0)404801.d1.download.ettdnsv.com211.152.149.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:43.096560955 CEST8.8.8.8192.168.2.80x6a67No error (0)404801.d1.download.ettdnsv.com211.152.148.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:45.697454929 CEST8.8.8.8192.168.2.80xa6d4No error (0)aegis.qq.com43.137.221.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.911567926 CEST8.8.8.8192.168.2.80x6c21No error (0)v.qq.comp21ovs.tcdn.qq.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.911567926 CEST8.8.8.8192.168.2.80x6c21No error (0)p21ovs.tcdn.qq.comssd.tcdn.qq.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:46.911567926 CEST8.8.8.8192.168.2.80x6c21No error (0)ssd.tcdn.qq.com203.205.137.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.077203989 CEST8.8.8.8192.168.2.80x2a68No error (0)beacon.cdn.qq.combeacon.cdn.qq.com.cdn.dnsv1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.077203989 CEST8.8.8.8192.168.2.80x2a68No error (0)beacon.cdn.qq.com.cdn.dnsv1.combest.ovslegodl.sched.ovscdns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.077203989 CEST8.8.8.8192.168.2.80x2a68No error (0)best.ovslegodl.sched.ovscdns.com43.152.22.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.077203989 CEST8.8.8.8192.168.2.80x2a68No error (0)best.ovslegodl.sched.ovscdns.com211.152.149.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.077203989 CEST8.8.8.8192.168.2.80x2a68No error (0)best.ovslegodl.sched.ovscdns.com101.33.20.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.077203989 CEST8.8.8.8192.168.2.80x2a68No error (0)best.ovslegodl.sched.ovscdns.com43.152.128.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.077203989 CEST8.8.8.8192.168.2.80x2a68No error (0)best.ovslegodl.sched.ovscdns.com101.33.20.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.077203989 CEST8.8.8.8192.168.2.80x2a68No error (0)best.ovslegodl.sched.ovscdns.com43.152.2.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.077203989 CEST8.8.8.8192.168.2.80x2a68No error (0)best.ovslegodl.sched.ovscdns.com43.152.2.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.077203989 CEST8.8.8.8192.168.2.80x2a68No error (0)best.ovslegodl.sched.ovscdns.com128.14.246.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.077203989 CEST8.8.8.8192.168.2.80x2a68No error (0)best.ovslegodl.sched.ovscdns.com101.33.20.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:47.077203989 CEST8.8.8.8192.168.2.80x2a68No error (0)best.ovslegodl.sched.ovscdns.com101.33.21.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.293946981 CEST8.8.8.8192.168.2.80xe0afNo error (0)im.qq.com203.205.254.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.531884909 CEST8.8.8.8192.168.2.80x87aeNo error (0)t.captcha.qq.comins-2n7ixenz.ias.tencent-cloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.531884909 CEST8.8.8.8192.168.2.80x87aeNo error (0)ins-2n7ixenz.ias.tencent-cloud.net129.226.107.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.531884909 CEST8.8.8.8192.168.2.80x87aeNo error (0)ins-2n7ixenz.ias.tencent-cloud.net129.226.106.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.688163042 CEST8.8.8.8192.168.2.80x288cNo error (0)qq-web.cdn-go.cnany.cdn-go.cn.tegsea.tc.qq.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.688163042 CEST8.8.8.8192.168.2.80x288cNo error (0)any.cdn-go.cn.tegsea.tc.qq.comweixin.cdn.ettdnsv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.688163042 CEST8.8.8.8192.168.2.80x288cNo error (0)weixin.cdn.ettdnsv.comweixin.f1weixin.download.ettdnsv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.688163042 CEST8.8.8.8192.168.2.80x288cNo error (0)weixin.f1weixin.download.ettdnsv.com119.28.164.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.688163042 CEST8.8.8.8192.168.2.80x288cNo error (0)weixin.f1weixin.download.ettdnsv.com119.28.165.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.688163042 CEST8.8.8.8192.168.2.80x288cNo error (0)weixin.f1weixin.download.ettdnsv.com101.33.17.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.688163042 CEST8.8.8.8192.168.2.80x288cNo error (0)weixin.f1weixin.download.ettdnsv.com101.33.17.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.688163042 CEST8.8.8.8192.168.2.80x288cNo error (0)weixin.f1weixin.download.ettdnsv.com101.33.17.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.688163042 CEST8.8.8.8192.168.2.80x288cNo error (0)weixin.f1weixin.download.ettdnsv.com101.33.17.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.688163042 CEST8.8.8.8192.168.2.80x288cNo error (0)weixin.f1weixin.download.ettdnsv.com119.28.164.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.688163042 CEST8.8.8.8192.168.2.80x288cNo error (0)weixin.f1weixin.download.ettdnsv.com119.28.165.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.688163042 CEST8.8.8.8192.168.2.80x288cNo error (0)weixin.f1weixin.download.ettdnsv.com119.28.165.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.688163042 CEST8.8.8.8192.168.2.80x288cNo error (0)weixin.f1weixin.download.ettdnsv.com101.33.17.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.688163042 CEST8.8.8.8192.168.2.80x288cNo error (0)weixin.f1weixin.download.ettdnsv.com101.33.17.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.688163042 CEST8.8.8.8192.168.2.80x288cNo error (0)weixin.f1weixin.download.ettdnsv.com203.205.137.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:53.688163042 CEST8.8.8.8192.168.2.80x288cNo error (0)weixin.f1weixin.download.ettdnsv.com119.28.164.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:54.029755116 CEST8.8.8.8192.168.2.80xf9fNo error (0)aegis.qq.com43.137.221.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.267544031 CEST8.8.8.8192.168.2.80xa46No error (0)otheve.beacon.qq.comins-u4xprfqu.ias.tencent-cloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.267544031 CEST8.8.8.8192.168.2.80xa46No error (0)ins-u4xprfqu.ias.tencent-cloud.net129.226.103.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:55.267544031 CEST8.8.8.8192.168.2.80xa46No error (0)ins-u4xprfqu.ias.tencent-cloud.net129.226.106.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.251120090 CEST8.8.8.8192.168.2.80x5d2aNo error (0)h.trace.qq.comins-diu1q33u.ias.tencent-cloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.251120090 CEST8.8.8.8192.168.2.80x5d2aNo error (0)ins-diu1q33u.ias.tencent-cloud.net129.226.102.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.251120090 CEST8.8.8.8192.168.2.80x5d2aNo error (0)ins-diu1q33u.ias.tencent-cloud.net129.226.106.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.370151043 CEST8.8.8.8192.168.2.80x4d1aNo error (0)otheve.beacon.qq.comins-u4xprfqu.ias.tencent-cloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.370151043 CEST8.8.8.8192.168.2.80x4d1aNo error (0)ins-u4xprfqu.ias.tencent-cloud.net129.226.106.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.370151043 CEST8.8.8.8192.168.2.80x4d1aNo error (0)ins-u4xprfqu.ias.tencent-cloud.net129.226.103.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.550956011 CEST8.8.8.8192.168.2.80x448dNo error (0)static-res.qq.comstatic-res.qq.com.tegsea.tc.qq.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.550956011 CEST8.8.8.8192.168.2.80x448dNo error (0)static-res.qq.com.tegsea.tc.qq.com404984.d1.download.ettdnsv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.550956011 CEST8.8.8.8192.168.2.80x448dNo error (0)404984.d1.download.ettdnsv.com211.152.148.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.550956011 CEST8.8.8.8192.168.2.80x448dNo error (0)404984.d1.download.ettdnsv.com211.152.149.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:45:58.550956011 CEST8.8.8.8192.168.2.80x448dNo error (0)404984.d1.download.ettdnsv.com211.152.148.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.076423883 CEST8.8.8.8192.168.2.80x2eb5No error (0)h.trace.qq.comins-diu1q33u.ias.tencent-cloud.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.076423883 CEST8.8.8.8192.168.2.80x2eb5No error (0)ins-diu1q33u.ias.tencent-cloud.net129.226.102.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:00.076423883 CEST8.8.8.8192.168.2.80x2eb5No error (0)ins-diu1q33u.ias.tencent-cloud.net129.226.106.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.841142893 CEST8.8.8.8192.168.2.80x7a7cNo error (0)qzonestyle.gtimg.cnqzonestyle.gtimg.cn.cloud.tc.qq.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.841142893 CEST8.8.8.8192.168.2.80x7a7cNo error (0)qzonestyle.gtimg.cn.cloud.tc.qq.comqzonestyle.mid.tdnsv6.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.841142893 CEST8.8.8.8192.168.2.80x7a7cNo error (0)qzonestyle.mid.tdnsv6.comqzonestyle.gtimg.cn.sched.legopic2.tdnsv6.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.841142893 CEST8.8.8.8192.168.2.80x7a7cNo error (0)qzonestyle.gtimg.cn.sched.legopic2.tdnsv6.com124.166.238.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.841142893 CEST8.8.8.8192.168.2.80x7a7cNo error (0)qzonestyle.gtimg.cn.sched.legopic2.tdnsv6.com221.204.165.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.841142893 CEST8.8.8.8192.168.2.80x7a7cNo error (0)qzonestyle.gtimg.cn.sched.legopic2.tdnsv6.com113.207.69.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.841142893 CEST8.8.8.8192.168.2.80x7a7cNo error (0)qzonestyle.gtimg.cn.sched.legopic2.tdnsv6.com175.43.23.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.841142893 CEST8.8.8.8192.168.2.80x7a7cNo error (0)qzonestyle.gtimg.cn.sched.legopic2.tdnsv6.com101.72.233.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.841142893 CEST8.8.8.8192.168.2.80x7a7cNo error (0)qzonestyle.gtimg.cn.sched.legopic2.tdnsv6.com1.62.64.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.841142893 CEST8.8.8.8192.168.2.80x7a7cNo error (0)qzonestyle.gtimg.cn.sched.legopic2.tdnsv6.com60.28.220.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.841142893 CEST8.8.8.8192.168.2.80x7a7cNo error (0)qzonestyle.gtimg.cn.sched.legopic2.tdnsv6.com101.72.233.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.841142893 CEST8.8.8.8192.168.2.80x7a7cNo error (0)qzonestyle.gtimg.cn.sched.legopic2.tdnsv6.com58.20.196.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.841142893 CEST8.8.8.8192.168.2.80x7a7cNo error (0)qzonestyle.gtimg.cn.sched.legopic2.tdnsv6.com123.12.214.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.841142893 CEST8.8.8.8192.168.2.80x7a7cNo error (0)qzonestyle.gtimg.cn.sched.legopic2.tdnsv6.com1.62.64.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.841142893 CEST8.8.8.8192.168.2.80x7a7cNo error (0)qzonestyle.gtimg.cn.sched.legopic2.tdnsv6.com220.197.201.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.841142893 CEST8.8.8.8192.168.2.80x7a7cNo error (0)qzonestyle.gtimg.cn.sched.legopic2.tdnsv6.com58.144.248.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.841142893 CEST8.8.8.8192.168.2.80x7a7cNo error (0)qzonestyle.gtimg.cn.sched.legopic2.tdnsv6.com175.43.23.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:01.841142893 CEST8.8.8.8192.168.2.80x7a7cNo error (0)qzonestyle.gtimg.cn.sched.legopic2.tdnsv6.com175.43.23.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:03.845984936 CEST8.8.8.8192.168.2.80xdbe0No error (0)qzonestyle.gtimg.cnqzonestyle.gtimg.cn.cloud.tc.qq.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:03.845984936 CEST8.8.8.8192.168.2.80xdbe0No error (0)qzonestyle.gtimg.cn.cloud.tc.qq.comqzonestyle.mid.tdnsv6.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:03.845984936 CEST8.8.8.8192.168.2.80xdbe0No error (0)qzonestyle.mid.tdnsv6.comqzonestyle.gtimg.cn.sched.legopic2.tdnsv6.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.209465027 CEST8.8.8.8192.168.2.80x5575No error (0)qzonestyle.gtimg.cnqzonestyle.gtimg.cn.cloud.tc.qq.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.209465027 CEST8.8.8.8192.168.2.80x5575No error (0)qzonestyle.gtimg.cn.cloud.tc.qq.comqzonestyle.mid.tdnsv6.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.209465027 CEST8.8.8.8192.168.2.80x5575No error (0)qzonestyle.mid.tdnsv6.comqzonestyle.gtimg.cn.sched.legopic2.tdnsv6.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.209465027 CEST8.8.8.8192.168.2.80x5575No error (0)qzonestyle.gtimg.cn.sched.legopic2.tdnsv6.com123.12.214.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.209465027 CEST8.8.8.8192.168.2.80x5575No error (0)qzonestyle.gtimg.cn.sched.legopic2.tdnsv6.com60.28.220.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.209465027 CEST8.8.8.8192.168.2.80x5575No error (0)qzonestyle.gtimg.cn.sched.legopic2.tdnsv6.com113.207.69.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.209465027 CEST8.8.8.8192.168.2.80x5575No error (0)qzonestyle.gtimg.cn.sched.legopic2.tdnsv6.com1.62.64.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.209465027 CEST8.8.8.8192.168.2.80x5575No error (0)qzonestyle.gtimg.cn.sched.legopic2.tdnsv6.com124.166.238.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.209465027 CEST8.8.8.8192.168.2.80x5575No error (0)qzonestyle.gtimg.cn.sched.legopic2.tdnsv6.com175.43.23.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.209465027 CEST8.8.8.8192.168.2.80x5575No error (0)qzonestyle.gtimg.cn.sched.legopic2.tdnsv6.com101.72.233.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.209465027 CEST8.8.8.8192.168.2.80x5575No error (0)qzonestyle.gtimg.cn.sched.legopic2.tdnsv6.com58.144.248.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.209465027 CEST8.8.8.8192.168.2.80x5575No error (0)qzonestyle.gtimg.cn.sched.legopic2.tdnsv6.com58.20.196.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.209465027 CEST8.8.8.8192.168.2.80x5575No error (0)qzonestyle.gtimg.cn.sched.legopic2.tdnsv6.com221.204.165.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.209465027 CEST8.8.8.8192.168.2.80x5575No error (0)qzonestyle.gtimg.cn.sched.legopic2.tdnsv6.com101.72.233.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.209465027 CEST8.8.8.8192.168.2.80x5575No error (0)qzonestyle.gtimg.cn.sched.legopic2.tdnsv6.com1.62.64.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.209465027 CEST8.8.8.8192.168.2.80x5575No error (0)qzonestyle.gtimg.cn.sched.legopic2.tdnsv6.com175.43.23.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.209465027 CEST8.8.8.8192.168.2.80x5575No error (0)qzonestyle.gtimg.cn.sched.legopic2.tdnsv6.com175.43.23.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Sep 17, 2023 18:46:04.209465027 CEST8.8.8.8192.168.2.80x5575No error (0)qzonestyle.gtimg.cn.sched.legopic2.tdnsv6.com220.197.201.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                            • 17roco.qq.com
                                                                                                                                                                                                            • https:
                                                                                                                                                                                                              • xui.ptlogin2.qq.com
                                                                                                                                                                                                              • pingjs.qq.com
                                                                                                                                                                                                              • ossweb-img.qq.com
                                                                                                                                                                                                              • ui.ptlogin2.qq.com
                                                                                                                                                                                                              • res.17roco.qq.com
                                                                                                                                                                                                              • pingfore.qq.com
                                                                                                                                                                                                              • qq-web-legacy.cdn-go.cn
                                                                                                                                                                                                              • imgcache.qq.com
                                                                                                                                                                                                              • report.qqweb.qq.com
                                                                                                                                                                                                              • ssl.captcha.qq.com
                                                                                                                                                                                                              • ssl.ptlogin2.qq.com
                                                                                                                                                                                                              • captcha.gtimg.com
                                                                                                                                                                                                              • t.captcha.qq.com
                                                                                                                                                                                                              • cdn-go.cn
                                                                                                                                                                                                              • qq-web.cdn-go.cn
                                                                                                                                                                                                              • im.qq.com
                                                                                                                                                                                                              • aegis.qq.com
                                                                                                                                                                                                              • v.qq.com
                                                                                                                                                                                                              • beacon.cdn.qq.com
                                                                                                                                                                                                              • otheve.beacon.qq.com
                                                                                                                                                                                                              • static-res.qq.com
                                                                                                                                                                                                              • h.trace.qq.com
                                                                                                                                                                                                              • qzonestyle.gtimg.cn
                                                                                                                                                                                                            • fs.microsoft.com
                                                                                                                                                                                                            • slscr.update.microsoft.com
                                                                                                                                                                                                            • geo.prod.do.dsp.mp.microsoft.com
                                                                                                                                                                                                            • geover.prod.do.dsp.mp.microsoft.com
                                                                                                                                                                                                            • clients2.google.com
                                                                                                                                                                                                            • accounts.google.com
                                                                                                                                                                                                            • txz.qq.com
                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            0192.168.2.849760140.206.162.222443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            1140.206.162.222443192.168.2.849760C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            10192.168.2.849765183.47.109.82443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            100192.168.2.84983843.137.221.145443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            101203.205.254.62443192.168.2.849832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            102192.168.2.849841129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            10343.137.221.145443192.168.2.849838C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            104129.226.103.162443192.168.2.849841C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            105192.168.2.849839203.205.254.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            10643.137.221.145443192.168.2.849837C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            107203.205.254.62443192.168.2.849839C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            108192.168.2.849845119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            109192.168.2.849844119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            11129.226.103.162443192.168.2.849766C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            110192.168.2.849846129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            111119.28.164.32443192.168.2.849844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            112119.28.164.32443192.168.2.849845C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            113129.226.103.162443192.168.2.849846C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            114192.168.2.84983143.137.221.145443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            115192.168.2.849836203.205.137.236443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            11643.137.221.145443192.168.2.849831C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            117192.168.2.84983443.137.221.145443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            118192.168.2.849847119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            119192.168.2.849848119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            12183.47.109.82443192.168.2.849765C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            120192.168.2.849849119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            121192.168.2.849851119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            122192.168.2.849850119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            123203.205.137.236443192.168.2.849836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            124192.168.2.849852119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            125119.28.164.32443192.168.2.849848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            126119.28.164.32443192.168.2.849851C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            127119.28.164.32443192.168.2.849850C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            128119.28.164.32443192.168.2.849849C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            129119.28.164.32443192.168.2.849847C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            13221.204.165.203443192.168.2.849764C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            130119.28.164.32443192.168.2.849852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            13143.137.221.145443192.168.2.849834C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            132192.168.2.849857119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            133192.168.2.849858129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            134192.168.2.84985643.137.221.145443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            135192.168.2.84985543.137.221.145443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            136129.226.103.162443192.168.2.849858C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            137119.28.164.32443192.168.2.849857C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            138192.168.2.849860119.28.164.209443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            13943.137.221.145443192.168.2.849856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            14192.168.2.849770129.226.107.134443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            140192.168.2.849861119.28.164.209443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            141192.168.2.849859119.28.164.209443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            142192.168.2.849835203.205.137.236443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            143192.168.2.84984043.152.22.76443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            144192.168.2.84986343.137.221.145443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            14543.152.22.76443192.168.2.849840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            146192.168.2.849862119.28.164.209443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            147119.28.164.209443192.168.2.849860C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            148203.205.137.236443192.168.2.849835C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            149119.28.164.209443192.168.2.849859C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            15129.226.107.134443192.168.2.849770C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            150119.28.164.209443192.168.2.849861C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            151192.168.2.849866119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            152119.28.164.209443192.168.2.849862C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            153192.168.2.849864119.28.164.209443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            154192.168.2.849868119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            15543.137.221.145443192.168.2.849863C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            156192.168.2.849867119.28.164.209443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            15743.137.221.145443192.168.2.849855C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            158119.28.164.209443192.168.2.849864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            159119.28.164.32443192.168.2.849866C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            16192.168.2.84977123.192.58.61443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            160119.28.164.209443192.168.2.849867C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            161119.28.164.32443192.168.2.849868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            162192.168.2.849875129.226.103.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            163192.168.2.849873129.226.103.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            164192.168.2.849872129.226.103.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            165192.168.2.849874129.226.103.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            166192.168.2.849871129.226.103.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            167192.168.2.849870129.226.103.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            168192.168.2.84986943.137.221.145443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            169129.226.103.123443192.168.2.849873C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            17192.168.2.84977223.192.58.61443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            170129.226.103.123443192.168.2.849875C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            171129.226.103.123443192.168.2.849872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            172129.226.103.123443192.168.2.849871C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            173129.226.103.123443192.168.2.849874C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            174129.226.103.123443192.168.2.849870C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            175192.168.2.84988043.137.221.145443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            176192.168.2.849881119.28.164.209443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            177192.168.2.849884129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            178192.168.2.849882119.28.164.209443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            179192.168.2.849883119.28.164.209443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            18192.168.2.849773203.205.136.80443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            18043.137.221.145443192.168.2.849869C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            181192.168.2.849887129.226.103.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            182192.168.2.849890129.226.103.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            183192.168.2.849889129.226.103.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            184192.168.2.849891129.226.103.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            185192.168.2.849886129.226.103.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            186192.168.2.849888129.226.103.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            187119.28.164.209443192.168.2.849881C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            188119.28.164.209443192.168.2.849883C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            189129.226.103.162443192.168.2.849884C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            19192.168.2.84977452.165.165.26443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            190119.28.164.209443192.168.2.849882C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            19143.137.221.145443192.168.2.849880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            192129.226.103.123443192.168.2.849886C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            193129.226.103.123443192.168.2.849887C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            194129.226.103.123443192.168.2.849888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            195129.226.103.123443192.168.2.849891C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            196129.226.103.123443192.168.2.849889C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            197129.226.103.123443192.168.2.849890C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            198192.168.2.849896211.152.148.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            199211.152.148.32443192.168.2.849896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            2192.168.2.849761129.226.107.134443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            20192.168.2.849775157.255.135.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            200192.168.2.849893129.226.102.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            201192.168.2.84989243.137.221.145443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            202192.168.2.849895129.226.106.210443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            203192.168.2.849894129.226.106.210443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            204192.168.2.849897211.152.148.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            205211.152.148.32443192.168.2.849897C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            206129.226.102.234443192.168.2.849893C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            207129.226.106.210443192.168.2.849895C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            208129.226.106.210443192.168.2.849894C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            209192.168.2.849901211.152.148.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            21203.205.136.80443192.168.2.849773C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            210192.168.2.849898129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            211192.168.2.849903211.152.148.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            21243.137.221.145443192.168.2.849892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            213211.152.148.32443192.168.2.849901C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            214211.152.148.32443192.168.2.849903C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            215192.168.2.849899119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            216192.168.2.849900129.226.106.210443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            217192.168.2.849902129.226.106.210443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            218129.226.103.162443192.168.2.849898C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            219192.168.2.849904129.226.102.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            22157.255.135.69443192.168.2.849775C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            220129.226.106.210443192.168.2.849900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            221119.28.164.32443192.168.2.849899C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            222129.226.106.210443192.168.2.849902C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            223192.168.2.849906129.226.103.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            224192.168.2.849905129.226.103.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            225129.226.102.234443192.168.2.849904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            226192.168.2.849909119.28.164.209443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            227192.168.2.849908129.226.106.210443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            228192.168.2.84991052.165.165.26443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            229129.226.103.123443192.168.2.849906C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            23192.168.2.849776157.255.135.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            230129.226.103.123443192.168.2.849905C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            231192.168.2.84990743.137.221.145443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            232129.226.106.210443192.168.2.849908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            233119.28.164.209443192.168.2.849909C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            23443.137.221.145443192.168.2.849907C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            235192.168.2.849912124.166.238.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            236192.168.2.849913129.226.106.210443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            237192.168.2.849914129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            238124.166.238.116443192.168.2.849912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            239129.226.106.210443192.168.2.849913C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            24157.255.135.69443192.168.2.849776C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            240129.226.103.162443192.168.2.849914C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            241192.168.2.849915129.226.106.210443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            242129.226.106.210443192.168.2.849915C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            243192.168.2.849916123.12.214.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            244192.168.2.849917129.226.106.210443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            245123.12.214.184443192.168.2.849916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            246192.168.2.849918129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            247129.226.106.210443192.168.2.849917C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            248129.226.103.162443192.168.2.849918C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            249192.168.2.849919129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            25192.168.2.849777203.205.136.80443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            250129.226.103.162443192.168.2.849919C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            251192.168.2.849920129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            252129.226.103.162443192.168.2.849920C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            253192.168.2.849921129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            254129.226.103.162443192.168.2.849921C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            255192.168.2.849922129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            256129.226.103.162443192.168.2.849922C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            257192.168.2.849923129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            258129.226.103.162443192.168.2.849923C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            259192.168.2.849924129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            26203.205.136.80443192.168.2.849777C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            260129.226.103.162443192.168.2.849924C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            261192.168.2.849925129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            262129.226.103.162443192.168.2.849925C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            263192.168.2.849926129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            264129.226.103.162443192.168.2.849926C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            265192.168.2.849927129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            266129.226.103.162443192.168.2.849927C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            267192.168.2.849928129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            268129.226.103.162443192.168.2.849928C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            269192.168.2.849930129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            27192.168.2.849779157.255.135.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            270129.226.103.162443192.168.2.849930C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            271192.168.2.849932129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            272129.226.103.162443192.168.2.849932C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            273192.168.2.849933129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            274129.226.103.162443192.168.2.849933C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            275192.168.2.849934129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            276129.226.103.162443192.168.2.849934C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            277192.168.2.849935129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            278129.226.103.162443192.168.2.849935C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            279192.168.2.849936129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            28192.168.2.849778203.205.136.80443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            280129.226.103.162443192.168.2.849936C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            281192.168.2.849937129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            282129.226.103.162443192.168.2.849937C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            283192.168.2.849938129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            284129.226.103.162443192.168.2.849938C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            285192.168.2.849939129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            286129.226.103.162443192.168.2.849939C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            287192.168.2.849940129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            288129.226.103.162443192.168.2.849940C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            289192.168.2.849941129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            29192.168.2.849780129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            290129.226.103.162443192.168.2.849941C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            291192.168.2.849759140.206.162.22280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            Sep 17, 2023 18:45:07.481353045 CEST1OUTGET /login.html HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: 17roco.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            292140.206.162.22280192.168.2.849759C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            Sep 17, 2023 18:45:07.865442038 CEST2INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                            Server: stgw
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:07 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Content-Length: 137
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Location: https://17roco.qq.com/login.html
                                                                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 73 74 67 77 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                            Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>stgw</center></body></html>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            293192.168.2.849808129.226.107.13480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.340910912 CEST1682OUTGET /p?k=gZXdMoly4g4bkPyoAAiDwXfSfT7ChSjT&f=37000201 HTTP/1.1
                                                                                                                                                                                                            Host: txz.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Sep 17, 2023 18:46:21.671569109 CEST7731OUTData Raw: 00
                                                                                                                                                                                                            Data Ascii:


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            294129.226.107.13480192.168.2.849808C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            Sep 17, 2023 18:45:36.660676003 CEST1716INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                            Server: stgw
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:36 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Content-Length: 137
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Location: https://txz.qq.com/p?k=gZXdMoly4g4bkPyoAAiDwXfSfT7ChSjT&f=37000201
                                                                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 73 74 67 77 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                            Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>stgw</center></body></html>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            295192.168.2.849842203.205.254.6280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.621876001 CEST3489OUTGET /index/ HTTP/1.1
                                                                                                                                                                                                            Host: im.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Sep 17, 2023 18:46:33.944649935 CEST7746OUTData Raw: 00
                                                                                                                                                                                                            Data Ascii:


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            296203.205.254.6280192.168.2.849842C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            Sep 17, 2023 18:45:48.932765961 CEST3490INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                            Server: stgw
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:48 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Content-Length: 137
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Location: https://im.qq.com/index/
                                                                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 73 74 67 77 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                            Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>stgw</center></body></html>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            297192.168.2.849809129.226.107.13480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            Sep 17, 2023 18:46:21.357904911 CEST7731OUTData Raw: 00
                                                                                                                                                                                                            Data Ascii:


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            298192.168.2.849811129.226.107.13480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            Sep 17, 2023 18:46:21.481925011 CEST7731OUTData Raw: 00
                                                                                                                                                                                                            Data Ascii:


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            299192.168.2.849843203.205.254.6280C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            Sep 17, 2023 18:46:33.835284948 CEST7746OUTData Raw: 00
                                                                                                                                                                                                            Data Ascii:


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            3192.168.2.849762203.205.136.84443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            30157.255.135.69443192.168.2.849779C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            31203.205.136.80443192.168.2.849778C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            32129.226.103.162443192.168.2.849780C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            33192.168.2.849781203.205.136.80443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            34192.168.2.849783203.205.136.80443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            35192.168.2.849784129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            36192.168.2.849782157.255.220.177443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            37203.205.136.80443192.168.2.849781C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            38203.205.136.80443192.168.2.849783C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            39129.226.103.162443192.168.2.849784C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            4129.226.107.134443192.168.2.849761C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            40157.255.220.177443192.168.2.849782C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            41192.168.2.849787157.255.220.168443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            42192.168.2.849788129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            43192.168.2.849789203.205.136.80443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            44157.255.220.168443192.168.2.849787C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            45129.226.103.162443192.168.2.849788C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            46203.205.136.80443192.168.2.849789C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            47192.168.2.84979220.54.24.148443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            48192.168.2.849793128.14.246.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            49128.14.246.120443192.168.2.849793C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            5203.205.136.84443192.168.2.849762C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            50192.168.2.84979423.49.102.206443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            51192.168.2.84979520.54.24.148443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            52192.168.2.84979923.49.102.206443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            53192.168.2.849798129.226.106.26443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            54192.168.2.849800129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            55129.226.106.26443192.168.2.849798C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            56129.226.103.162443192.168.2.849800C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            57192.168.2.849803128.14.246.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            58192.168.2.849804128.14.246.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            59128.14.246.120443192.168.2.849803C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            6192.168.2.849763203.205.136.80443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            60128.14.246.120443192.168.2.849804C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            61192.168.2.849806172.217.13.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            62192.168.2.849807172.217.13.205443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            63172.217.13.110443192.168.2.849806C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            64172.217.13.205443192.168.2.849807C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            65192.168.2.849810129.226.107.134443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            66192.168.2.849812129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            67129.226.107.134443192.168.2.849810C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            68129.226.103.162443192.168.2.849812C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            69192.168.2.849814129.226.107.134443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            7203.205.136.80443192.168.2.849763C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            70129.226.107.134443192.168.2.849814C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            71192.168.2.849818129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            72192.168.2.849816203.205.254.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            73203.205.254.62443192.168.2.849816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            74129.226.103.162443192.168.2.849818C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            75192.168.2.849828211.152.148.45443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            76211.152.148.45443192.168.2.849828C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            77192.168.2.849820119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            78192.168.2.849821119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            79192.168.2.849823119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            8192.168.2.849766129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            80192.168.2.849824119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            81192.168.2.849825119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            82192.168.2.849826119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            83192.168.2.849827119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            84192.168.2.849822119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            85119.28.164.32443192.168.2.849827C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            86119.28.164.32443192.168.2.849825C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            87119.28.164.32443192.168.2.849820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            88119.28.164.32443192.168.2.849822C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            89192.168.2.849829129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            9192.168.2.849764221.204.165.203443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            90119.28.164.32443192.168.2.849826C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            91119.28.164.32443192.168.2.849821C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            92119.28.164.32443192.168.2.849823C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            93119.28.164.32443192.168.2.849824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            94129.226.103.162443192.168.2.849829C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            95192.168.2.849815203.205.254.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            96192.168.2.84983043.137.221.145443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            97203.205.254.62443192.168.2.849815C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            98192.168.2.849832203.205.254.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            99192.168.2.84983743.137.221.145443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            0192.168.2.849760140.206.162.222443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:09 UTC0OUTGET /login.html HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Host: 17roco.qq.com


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            1140.206.162.222443192.168.2.849760C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:09 UTC0INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:09 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Content-Length: 3962
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                                            Last-Modified: Thu, 16 May 2019 15:03:54 GMT
                                                                                                                                                                                                            ETag: "7475c3-f7a-5890293132a80"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2023-09-17 16:45:09 UTC0INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d
                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><title></title><meta http-equiv="Content-Type" content="text/html; charset=
                                                                                                                                                                                                            2023-09-17 16:45:09 UTC3INData Raw: 67 65 74 2e 68 74 6d 6c 22 2c 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 73 74 79 6c 65 22 3a 32 30 2c 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 73 3a 22 2c 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 64 6f 6d 61 69 6e 22 3a 22 71 71 2e 63 6f 6d 22 2c 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 62 6f 72 64 65 72 5f 72 61 64 69 75 73 22 3a 31 36 2c 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 74 61 72 67 65 74 22 3a 22 73 65 6c 66 22 2c 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6d 61 73 6b 4f 70 61 63 69 74 79 22 3a 30 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 69 64 65 5f 63 6c 6f 73 65 5f 69 63 6f 6e 22 3a 31 0d 0a 20
                                                                                                                                                                                                            Data Ascii: get.html", "style":20, "protocol":"https:", "domain":"qq.com", "border_radius":16, "target":"self", "maskOpacity":0, "hide_close_icon":1


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            10192.168.2.849765183.47.109.82443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:15 UTC51OUTGET /pingd?dm=17roco.qq.com&url=/login.html&rdm=-&rurl=-&rarg=-&pvid=6926784411&scr=1280x1024&scl=32-bit&lang=en-us&java=1&pf=Win32&tz=-2&flash=-&ct=lan&vs=tcss.3.1.5&ext=nw%3D1%3Btm%3D376%3Bch%3D1&hurlcn=&rand=7687&reserved1=-1&tt= HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://17roco.qq.com/login.html
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: pingfore.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            100192.168.2.84983843.137.221.145443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:47 UTC3027OUTPOST /speed?id=RiaWqsnTvsDTTgQtCE&uin=&version=1.41.8&aid=ce3e1485-f1db-4cf5-87fd-94e861951458&env=production&platform=3&netType=3&vp=988%20*%20614&sr=1280%20*%201024&sessionId=session-1694969144533&from=https%3A%2F%2Fim.qq.com%2Fmobileqq%2F&referer= HTTP/1.1
                                                                                                                                                                                                            Host: aegis.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Content-Length: 2742
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryndANRva36dIquMGA
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Origin: https://im.qq.com
                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2023-09-17 16:45:47 UTC3028OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 6e 64 41 4e 52 76 61 33 36 64 49 71 75 4d 47 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 61 79 6c 6f 61 64 22 0d 0a 0d 0a 7b 22 64 75 72 61 74 69 6f 6e 22 3a 7b 22 66 65 74 63 68 22 3a 5b 5d 2c 22 73 74 61 74 69 63 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 71 71 2d 77 65 62 2e 63 64 6e 2d 67 6f 2e 63 6e 2f 69 6d 2e 71 71 2e 63 6f 6d 5f 6e 65 77 2f 31 34 34 36 61 63 63 62 2f 6a 73 2f 6f 74 68 65 72 2d 63 68 75 6e 6b 2e 36 35 34 35 64 38 35 30 2e 6a 73 22 2c 22 6d 65 74 68 6f 64 22 3a 22 67 65 74 22 2c 22 64 75 72 61 74 69 6f 6e 22 3a 32 35 38 35 2e 35 2c 22 73 74 61 74 75 73 22 3a 32 30 30
                                                                                                                                                                                                            Data Ascii: ------WebKitFormBoundaryndANRva36dIquMGAContent-Disposition: form-data; name="payload"{"duration":{"fetch":[],"static":[{"url":"https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/js/other-chunk.6545d850.js","method":"get","duration":2585.5,"status":200


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            101203.205.254.62443192.168.2.849832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:47 UTC3030INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:47 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Content-Length: 169
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Server: openresty/1.16.1.1
                                                                                                                                                                                                            Location: http://im.qq.com/index/
                                                                                                                                                                                                            x-request-time: 0.021
                                                                                                                                                                                                            x-whistle-client-id: -,
                                                                                                                                                                                                            2023-09-17 16:45:47 UTC3031INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 39 2e 39 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.19.9</center></body></html>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            102192.168.2.849841129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:47 UTC3031OUTGET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969146457&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: ssl.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            10343.137.221.145443192.168.2.849838C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:48 UTC3032INHTTP/1.1 204 No Content
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:48 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Server: openresty
                                                                                                                                                                                                            Access-Control-Allow-Origin: *


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            104129.226.103.162443192.168.2.849841C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:48 UTC3032INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:48 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 51
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Server: Tencent Login Server/2.0.0
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                            2023-09-17 16:45:48 UTC3032INData Raw: 70 74 75 69 43 42 28 27 36 36 27 2c 27 30 27 2c 27 27 2c 27 30 27 2c 27 e4 ba 8c e7 bb b4 e7 a0 81 e6 9c aa e5 a4 b1 e6 95 88 e3 80 82 27 2c 20 27 27 29
                                                                                                                                                                                                            Data Ascii: ptuiCB('66','0','','0','', '')


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            105192.168.2.849839203.205.254.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:48 UTC3033OUTGET /index/ HTTP/1.1
                                                                                                                                                                                                            Host: im.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            10643.137.221.145443192.168.2.849837C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:49 UTC3033INHTTP/1.1 204 No Content
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:49 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Server: openresty
                                                                                                                                                                                                            Access-Control-Allow-Origin: *


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            107203.205.254.62443192.168.2.849839C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:49 UTC3033INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:49 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Content-Length: 4500
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Server: openresty/1.16.1.1
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Last-Modified: Fri, 15 Sep 2023 02:43:37 GMT
                                                                                                                                                                                                            ETag: "6503c4d9-1194"
                                                                                                                                                                                                            Cache-Control: max-age=600
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            x-request-time: 0.009
                                                                                                                                                                                                            x-whistle-client-id: -,
                                                                                                                                                                                                            2023-09-17 16:45:49 UTC3034INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 43 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6e 63 65 6e 74 22 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 51 51 32 30 32 33 e6 96 b0 e7 89 88 2c 51 51 32 30 32 33 e5 ae 98 e6 96 b9 e4 b8 8b e8 bd bd 2c 51 51 32 34 e5 91 a8 e5 b9 b4 2c 51 51 39 e9 a2 84 e7 ba a6 2c e6 89 8b e6 9c ba 51 51 e5 ae 98 e6 96 b9 e6 9c 80
                                                                                                                                                                                                            Data Ascii: <!doctype html><html lang=""><head><meta charset="utf-8"/><meta name="Copyright" content="Tencent"/><meta http-equiv="X-UA-Compatible" content="ie=edge"/><meta name="keywords" content="QQ2023,QQ2023,QQ24,QQ9,QQ
                                                                                                                                                                                                            2023-09-17 16:45:49 UTC3037INData Raw: 2f 6f 74 68 65 72 2d 63 68 75 6e 6b 2d 6c 65 67 61 63 79 2e 32 32 30 35 32 63 63 33 2e 6a 73 22 20 6e 6f 6d 6f 64 75 6c 65 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 71 71 2d 77 65 62 2e 63 64 6e 2d 67 6f 2e 63 6e 2f 69 6d 2e 71 71 2e 63 6f 6d 5f 6e 65 77 2f 31 34 34 36 61 63 63 62 2f 6a 73 2f 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 2d 6c 65 67 61 63 79 2e 35 35 63 39 39 39 30 31 2e 6a 73 22 20 6e 6f 6d 6f 64 75 6c 65
                                                                                                                                                                                                            Data Ascii: /other-chunk-legacy.22052cc3.js" nomodule></script><script defer="defer" src="https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/js/chunk-vendors-legacy.55c99901.js" nomodule
                                                                                                                                                                                                            2023-09-17 16:45:49 UTC3037INData Raw: 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 71 71 2d 77 65 62 2e 63 64 6e 2d 67 6f 2e 63 6e 2f 69 6d 2e 71 71 2e 63 6f 6d 5f 6e 65 77 2f 31 34 34 36 61 63 63 62 2f 6a 73 2f 70 63 2d 6c 65 67 61 63 79 2e 33 34 31 64 30 35 30 62 2e 6a 73 22 20 6e 6f 6d 6f 64 75 6c 65 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 61 70 70 22 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2d 67 6f 2e 63 6e 2f 61 65 67 69 73 2f 61 65 67 69 73 2d 73 64 6b 2f 6c 61 74 65 73 74 2f 61 65 67 69 73 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 63
                                                                                                                                                                                                            Data Ascii: ></script><script defer="defer" src="https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/js/pc-legacy.341d050b.js" nomodule></script></head><body><div id="app"></div></body><script src="https://cdn-go.cn/aegis/aegis-sdk/latest/aegis.min.js"></script><script>c


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            108192.168.2.849845119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:50 UTC3038OUTGET /im.qq.com_new/1446accb/css/pc.8fbcff1b.css HTTP/1.1
                                                                                                                                                                                                            Host: qq-web.cdn-go.cn
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            109192.168.2.849844119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:50 UTC3039OUTGET /im.qq.com_new/1446accb/js/pc.68ab55fa.js HTTP/1.1
                                                                                                                                                                                                            Host: qq-web.cdn-go.cn
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            Origin: https://im.qq.com
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            11129.226.103.162443192.168.2.849766C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:16 UTC52INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:15 GMT
                                                                                                                                                                                                            Content-Type: image/bmp;
                                                                                                                                                                                                            Content-Length: 66
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Server: QZHTTP-2.38.41
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Cache-Control: no-cache; must-revalidate
                                                                                                                                                                                                            2023-09-17 16:45:16 UTC52INData Raw: 42 4d 42 00 00 00 00 00 00 00 3e 00 00 00 28 00 00 00 01 00 00 00 01 00 00 00 01 00 01 00 00 00 00 00 04 00 00 00 c3 0e 00 00 c3 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 80 00 00 00
                                                                                                                                                                                                            Data Ascii: BMB>(


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            110192.168.2.849846129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:51 UTC3039OUTGET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969149492&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: ssl.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            111119.28.164.32443192.168.2.849844C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:51 UTC3041INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: NWSs
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:50 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 51344
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                            Expires: Tue, 17 Oct 2023 16:45:50 GMT
                                                                                                                                                                                                            Last-Modified: Fri, 15 Sep 2023 02:43:39 GMT
                                                                                                                                                                                                            X-NWS-UUID-VERIFY: deafb3825ca7e0acde2fea596064ab89
                                                                                                                                                                                                            X-NWS-LOG-UUID: 7472a745-2d01-4227-9683-e951d878ed12
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Disktank3
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            X-Daa-Tunnel: hop_count=2
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Inner Cluster
                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                            Is-Immutable-In-The-Future: true
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Upstream
                                                                                                                                                                                                            2023-09-17 16:45:51 UTC3041INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 2c 65 3d 7b 32 37 37 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 74 28 36 39 39 32 29 2c 74 28 38 36 37 34 29 2c 74 28 37 37 32 37 29 3b 76 61 72 20 6f 3d 74 28 35 30 31 30 29 2c 69 3d 28 74 28 31 35 33 39 29 2c 74 28 34 37 34 37 29 2c 74 28 33 33 39 36 29 29 2c 61 3d 74 28 36 36 32 33 29 2c 63 3d 28 74 28 34 39 31 36 29 2c 74 28 35 36 37 38 29 29 2c 73 3d 28 74 28 39 36 35 33 29 2c 74 28 37 31 33 39 29 29 2c 72 3d 74 28 34 38 37 30 29 2c 6c 3d 74 28 35 30 38 32 29 2c 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 7b 68 6f 75 72 3a 2d 39 39 39 2c 69 67 6e 6f 72 65 44 61 6e 67 65 72 6f 75 73 53 65 74 3a 21 30 2c 70 61 74 68 3a 22 2f 22 7d 3b 5b 7b 6e
                                                                                                                                                                                                            Data Ascii: !function(){"use strict";var n,e={277:function(n,e,t){t(6992),t(8674),t(7727);var o=t(5010),i=(t(1539),t(4747),t(3396)),a=t(6623),c=(t(4916),t(5678)),s=(t(9653),t(7139)),r=t(4870),l=t(5082),A=function(){var n={hour:-999,ignoreDangerousSet:!0,path:"/"};[{n
                                                                                                                                                                                                            2023-09-17 16:45:51 UTC3057INData Raw: 79 45 45 57 76 59 58 77 61 57 56 55 77 5a 43 42 72 4e 6c 76 78 77 69 47 48 45 47 67 4c 31 73 49 33 32 4b 2f 4a 44 37 6d 64 46 6f 4c 33 2f 39 6e 6f 65 63 54 75 6b 2f 64 38 6e 4d 75 6a 4e 50 42 59 4f 42 67 79 42 45 73 2b 71 6d 4c 6c 6c 38 4d 4c 65 49 2f 50 5a 67 64 77 4e 44 42 72 30 2b 32 50 59 52 52 77 39 43 6c 49 66 41 33 39 6f 5a 52 6c 38 4a 4e 43 63 6d 34 77 7a 44 65 77 2b 54 36 76 75 6c 44 48 49 5a 57 68 61 49 50 72 39 56 6b 67 44 33 41 77 6a 6a 6d 63 63 53 76 39 42 34 4a 77 6f 58 78 4b 34 78 58 52 4f 48 73 6e 44 4c 6d 2b 77 7a 44 4f 47 76 63 59 78 57 4c 2b 39 49 39 6e 38 4f 59 46 62 6c 61 38 6a 46 66 38 2b 41 33 46 30 6d 57 65 65 4e 72 57 74 64 76 66 61 79 43 6e 66 76 74 30 68 50 4c 54 48 30 70 2b 53 49 57 2f 4e 53 6e 4d 2f 63 62 6c 4d 48 33 47 66 76
                                                                                                                                                                                                            Data Ascii: yEEWvYXwaWVUwZCBrNlvxwiGHEGgL1sI32K/JD7mdFoL3/9noecTuk/d8nMujNPBYOBgyBEs+qmLll8MLeI/PZgdwNDBr0+2PYRRw9ClIfA39oZRl8JNCcm4wzDew+T6vulDHIZWhaIPr9VkgD3AwjjmccSv9B4JwoXxK4xXROHsnDLm+wzDOGvcYxWL+9I9n8OYFbla8jFf8+A3F0mWeeNrWtdvfayCnfvt0hPLTH0p+SIW/NSnM/cblMH3Gfv
                                                                                                                                                                                                            2023-09-17 16:45:51 UTC3073INData Raw: 63 61 73 65 20 30 3a 69 66 28 50 28 22 51 51 39 5c 75 39 38 38 34 5c 75 37 65 61 36 5c 75 36 33 30 39 5c 75 39 34 61 65 5c 75 37 30 62 39 5c 75 35 31 66 62 22 29 2c 74 2e 76 61 6c 75 65 29 7b 6e 2e 6e 65 78 74 3d 34 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 72 28 29 2c 6e 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 29 3b 63 61 73 65 20 34 3a 69 66 28 21 6f 2e 76 61 6c 75 65 29 7b 6e 2e 6e 65 78 74 3d 37 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 65 2e 63 6f 6d 6d 69 74 28 22 73 65 74 49 73 50 6f 70 75 70 56 69 73 69 62 6c 65 22 2c 21 30 29 2c 6e 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 29 3b 63 61 73 65 20 37 3a 63 28 29 3b 63 61 73 65 20 38 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 6e 2e 73 74 6f 70 28 29 7d 7d 29 2c 6e 29 7d 29 29
                                                                                                                                                                                                            Data Ascii: case 0:if(P("QQ9\u9884\u7ea6\u6309\u94ae\u70b9\u51fb"),t.value){n.next=4;break}return r(),n.abrupt("return");case 4:if(!o.value){n.next=7;break}return e.commit("setIsPopupVisible",!0),n.abrupt("return");case 7:c();case 8:case"end":return n.stop()}}),n)}))
                                                                                                                                                                                                            2023-09-17 16:45:51 UTC3089INData Raw: 78 3d 65 7d 2c 73 65 74 55 69 6e 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 6e 2e 75 69 6e 3d 65 7d 2c 73 65 74 41 76 61 74 61 72 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 6e 2e 61 76 61 74 61 72 3d 65 7d 2c 73 65 74 53 68 6f 77 4c 6f 67 69 6e 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 6e 2e 73 68 6f 77 4c 6f 67 69 6e 3d 65 7d 2c 73 65 74 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6b 65 79 2c 6f 3d 65 2e 76 61 6c 75 65 3b 74 72 79 7b 6e 2e 72 61 69 6e 62 6f 77 43 6f 6e 66 69 67 5b 74 5d 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 6f 29 7d 63 61 74 63 68 28 69 29 7b 6e 2e 69 73 45 72 72 6f 72 3d 21 30 7d 7d 29 29 7d 2c 73 65 74 49 6e 74 65 72 6e
                                                                                                                                                                                                            Data Ascii: x=e},setUin:function(n,e){n.uin=e},setAvatar:function(n,e){n.avatar=e},setShowLogin:function(n,e){n.showLogin=e},setConfig:function(n,e){e.forEach((function(e){var t=e.key,o=e.value;try{n.rainbowConfig[t]=JSON.parse(o)}catch(i){n.isError=!0}}))},setIntern


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            112119.28.164.32443192.168.2.849845C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:51 UTC3091INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: NWSs
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:51 GMT
                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                            Content-Length: 62625
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                            Expires: Tue, 17 Oct 2023 16:45:50 GMT
                                                                                                                                                                                                            Last-Modified: Tue, 12 Sep 2023 02:34:00 GMT
                                                                                                                                                                                                            X-NWS-UUID-VERIFY: c7cf73a7a6b8849349177610c9da7895
                                                                                                                                                                                                            ETag: "175d84fe30d2ed12a216909dac8a18af"
                                                                                                                                                                                                            x-cos-hash-crc64ecma: 11695637257590520640
                                                                                                                                                                                                            x-cos-request-id: NjRmZmNmZmRfODQxMDdlMWVfMjI0ZjFfMmViMzBhOQ==
                                                                                                                                                                                                            x-cos-storage-class: MAZ_STANDARD
                                                                                                                                                                                                            x-cos-version-id: MTg0NDUwNDk1ODc2NjkxNDg4MTY
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            X-NWS-LOG-UUID: ee29452d-d9cf-47a8-84a2-7cea4ae262a8
                                                                                                                                                                                                            X-Cache-Lookup: Cache Hit
                                                                                                                                                                                                            x-sername: cdn-go.cn
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                            X-Daa-Tunnel: hop_count=2
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Upstream
                                                                                                                                                                                                            Is-Immutable-In-The-Future: true
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Upstream
                                                                                                                                                                                                            2023-09-17 16:45:51 UTC3092INData Raw: 2e 6d 61 78 31 36 30 30 7b 6d 61 78 2d 77 69 64 74 68 3a 31 36 30 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 37 70 78 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 7d 2e 74 6f 70 62 61 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 39 30 30 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 30 38 29 7d 2e 74 6f 70 62 61 72 2c 2e 74 6f 70 70 69 63 7b 68 65 69 67 68 74 3a 36 34 70 78 7d 2e 74 6f 70 70 69 63 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 74 6f 70 70 69 63 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 30 39 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6f 70 61 63 69 74 79
                                                                                                                                                                                                            Data Ascii: .max1600{max-width:1600px;min-width:1007px;margin:0 auto}.topbar{position:absolute;left:0;top:0;width:100%;z-index:900;border:1px solid hsla(0,0%,100%,.08)}.topbar,.toppic{height:64px}.toppic a{color:#fff}.toppic a:hover{color:#09f;font-weight:500;opacity
                                                                                                                                                                                                            2023-09-17 16:45:51 UTC3107INData Raw: 47 77 41 6c 67 41 33 55 43 52 73 41 4e 5a 49 4e 7a 41 39 32 67 76 6a 4d 39 55 37 45 59 44 4f 63 58 4c 33 6b 35 72 72 52 39 62 57 6b 67 6d 69 53 59 4f 66 4f 6b 32 45 44 53 46 43 78 5a 51 44 47 42 66 41 76 51 73 51 4c 46 41 6e 4c 74 77 4a 76 6b 64 64 45 45 75 69 4d 42 4b 72 46 39 43 45 69 48 6a 54 2b 31 50 64 48 4a 63 47 52 67 71 74 35 76 51 52 39 77 42 2f 64 4a 6b 6c 54 69 2b 30 79 4f 75 34 36 76 63 57 7a 41 4d 38 78 72 71 39 71 61 62 62 68 75 56 62 6f 44 71 54 77 77 6a 48 46 6c 43 51 51 55 69 72 6c 30 31 75 63 62 50 6e 77 6a 39 6b 4c 73 68 31 34 42 47 67 41 6c 6b 4f 71 71 77 57 58 6f 4f 76 6a 4f 61 41 51 77 61 2f 39 74 54 6e 4a 64 34 74 37 4b 38 79 4b 4b 51 41 66 70 31 37 63 6a 52 75 53 4d 45 56 32 43 37 39 77 49 4c 74 54 56 6a 2b 41 6f 6f 2f 68 57 39 52
                                                                                                                                                                                                            Data Ascii: GwAlgA3UCRsANZINzA92gvjM9U7EYDOcXL3k5rrR9bWkgmiSYOfOk2EDSFCxZQDGBfAvQsQLFAnLtwJvkddEEuiMBKrF9CEiHjT+1PdHJcGRgqt5vQR9wB/dJklTi+0yOu46vcWzAM8xrq9qabbhuVboDqTwwjHFlCQQUirl01ucbPnwj9kLsh14BGgAlkOqqwWXoOvjOaAQwa/9tTnJd4t7K8yKKQAfp17cjRuSMEV2C79wILtTVj+Aoo/hW9R
                                                                                                                                                                                                            2023-09-17 16:45:51 UTC3123INData Raw: 76 77 58 66 2b 63 4a 75 51 39 43 43 43 33 45 78 34 6b 4f 4f 62 2f 69 36 59 4e 35 48 31 73 79 53 31 4a 5a 51 54 67 61 6f 53 69 42 38 62 6e 6b 50 61 57 37 41 37 5a 66 52 4c 6d 6f 53 66 39 75 33 39 4b 78 76 63 53 30 6e 61 66 41 77 5a 6c 4b 63 67 49 61 62 50 6a 4b 7a 59 6b 4d 51 54 64 52 73 70 77 58 75 47 78 7a 49 53 37 44 44 63 50 57 4c 55 63 70 49 76 4d 2f 42 5a 77 75 51 6d 77 56 72 73 4d 73 4a 73 6f 2f 34 6b 64 4e 77 46 4d 34 73 4d 50 70 7a 51 39 30 31 77 41 72 73 66 78 47 33 31 73 47 78 30 69 6e 39 78 63 41 4a 50 34 32 47 2f 77 47 51 46 77 47 59 4c 71 56 71 4e 31 45 34 55 67 70 65 73 75 48 70 44 79 38 49 4f 4c 48 4c 46 33 6d 67 75 67 45 68 64 67 46 72 73 41 71 62 4d 57 5a 6f 35 7a 45 55 41 6a 34 30 7a 32 67 47 71 43 4c 44 4b 79 41 4e 58 63 52 41 43 79 41
                                                                                                                                                                                                            Data Ascii: vwXf+cJuQ9CCC3Ex4kOOb/i6YN5H1syS1JZQTgaoSiB8bnkPaW7A7ZfRLmoSf9u39KxvcS0nafAwZlKcgIabPjKzYkMQTdRspwXuGxzIS7DDcPWLUcpIvM/BZwuQmwVrsMsJso/4kdNwFM4sMPpzQ901wArsfxG31sGx0in9xcAJP42G/wGQFwGYLqVqN1E4UgpesuHpDy8IOLHLF3mgugEhdgFrsAqbMWZo5zEUAj40z2gGqCLDKyANXcRACyA
                                                                                                                                                                                                            2023-09-17 16:45:51 UTC3140INData Raw: 30 79 4c 30 75 58 57 6d 35 77 71 70 41 78 50 76 30 34 47 74 55 69 41 53 45 70 79 4b 42 73 66 69 41 42 49 51 45 6f 76 62 66 2b 43 51 6b 49 43 55 44 70 76 54 59 64 45 73 41 41 6a 4e 4d 68 41 61 48 4c 30 4a 49 78 53 45 42 49 41 44 71 51 59 48 67 46 6a 4a 4e 6b 6b 63 45 41 6a 48 4f 42 42 44 41 41 34 78 7a 72 70 49 73 47 41 7a 43 4f 61 32 75 63 6c 5a 41 41 4c 4e 62 51 6d 70 41 72 7a 45 78 49 41 4a 4c 63 4b 53 35 4d 68 59 77 4c 63 6e 4b 4a 6c 6c 34 4e 64 55 57 35 32 62 34 4c 51 6c 4e 51 68 2f 49 78 36 4a 73 4f 5a 75 45 4e 77 6e 68 76 39 51 48 6c 49 2f 39 6a 68 30 51 56 55 68 38 71 36 45 6f 6e 6f 56 6f 6a 4d 38 37 6c 65 79 44 72 49 44 54 51 5a 57 41 4d 33 53 41 6a 4b 75 67 79 4c 35 5a 61 5a 4c 51 72 65 47 35 70 36 46 42 62 42 41 51 69 64 42 58 6b 65 49 76 7a 66
                                                                                                                                                                                                            Data Ascii: 0yL0uXWm5wqpAxPv04GtUiASEpyKBsfiABIQEovbf+CQkICUDpvTYdEsAAjNMhAaHL0JIxSEBIADqQYHgFjJNkkcEAjHOBBDAA4xzrpIsGAzCOa2uclZAALNbQmpArzExIAJLcKS5MhYwLcnKJll4NdUW52b4LQlNQh/Ix6JsOZuENwnhv9QHlI/9jh0QVUh8q6EonoVojM87leyDrIDTQZWAM3SAjKugyL5ZaZLQreG5p6FBbBAQidBXkeIvzf


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            113129.226.103.162443192.168.2.849846C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:51 UTC3139INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:51 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 51
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Server: Tencent Login Server/2.0.0
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                            2023-09-17 16:45:51 UTC3140INData Raw: 70 74 75 69 43 42 28 27 36 36 27 2c 27 30 27 2c 27 27 2c 27 30 27 2c 27 e4 ba 8c e7 bb b4 e7 a0 81 e6 9c aa e5 a4 b1 e6 95 88 e3 80 82 27 2c 20 27 27 29
                                                                                                                                                                                                            Data Ascii: ptuiCB('66','0','','0','', '')


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            114192.168.2.84983143.137.221.145443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:51 UTC3154OUTGET /collect/pv?from=https%3A%2F%2Fim.qq.com%2Findex%2F&id=RiaWqsnTvsDTTgQtCE&uin=&version=1.41.8&aid=ce3e1485-f1db-4cf5-87fd-94e861951458&env=production&platform=3&netType=3&vp=988%20*%20614&sr=1280%20*%201024&sessionId=session-1694969151143&referer= HTTP/1.1
                                                                                                                                                                                                            Host: aegis.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Origin: https://im.qq.com
                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            115192.168.2.849836203.205.137.236443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:52 UTC3154OUTGET /thumbplayer-offline-log.html?max_age=3600 HTTP/1.1
                                                                                                                                                                                                            Host: v.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            11643.137.221.145443192.168.2.849831C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:52 UTC3155INHTTP/1.1 204 No Content
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:52 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Server: openresty
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                                                            Access-Control-Allow-Headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Authorization
                                                                                                                                                                                                            Access-Control-Max-Age: 86400
                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            117192.168.2.84983443.137.221.145443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:52 UTC3155OUTGET /collect/whitelist?id=RiaWqsnTvsDTTgQtCE&uin=&version=1.41.8&aid=ce3e1485-f1db-4cf5-87fd-94e861951458&env=production&platform=3&netType=3&vp=988%20*%20614&sr=1280%20*%201024&sessionId=session-1694969151143&from=https%3A%2F%2Fim.qq.com%2Findex%2F&referer= HTTP/1.1
                                                                                                                                                                                                            Host: aegis.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Origin: https://im.qq.com
                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            118192.168.2.849847119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:52 UTC3156OUTGET /im.qq.com_new/b673bd69/img/video-qq9-poster.9983927f.png.webp HTTP/1.1
                                                                                                                                                                                                            Host: qq-web.cdn-go.cn
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            119192.168.2.849848119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:52 UTC3157OUTGET /im.qq.com_new/1446accb/img/qq-color.5b4923d6.png HTTP/1.1
                                                                                                                                                                                                            Host: qq-web.cdn-go.cn
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            12183.47.109.82443192.168.2.849765C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:16 UTC52INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:16 GMT
                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            120192.168.2.849849119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:52 UTC3157OUTGET /im.qq.com_new/1446accb/img/slogan-txt.5b04d64f.png HTTP/1.1
                                                                                                                                                                                                            Host: qq-web.cdn-go.cn
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/css/pc.8fbcff1b.css
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            121192.168.2.849851119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:52 UTC3158OUTGET /im.qq.com_new/1446accb/img/reserve-btn.88ab5db1.png HTTP/1.1
                                                                                                                                                                                                            Host: qq-web.cdn-go.cn
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/css/pc.8fbcff1b.css
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            122192.168.2.849850119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:52 UTC3159OUTGET /im.qq.com_new/1446accb/img/second-item-bg.ae4e76a7.png HTTP/1.1
                                                                                                                                                                                                            Host: qq-web.cdn-go.cn
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/css/pc.8fbcff1b.css
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            123203.205.137.236443192.168.2.849836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:52 UTC3159INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:52 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Content-Length: 31359
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Server: NWS_UGC_HY
                                                                                                                                                                                                            Cache-Control: max-age=3600
                                                                                                                                                                                                            Expires: Sun, 17 Sep 2023 17:45:51 GMT
                                                                                                                                                                                                            Last-Modified: Sun, 17 Sep 2023 15:50:00 GMT
                                                                                                                                                                                                            X-NWS-LOG-UUID: 80c44ba7-7291-4fe3-ab2a-6466fbd232c2
                                                                                                                                                                                                            Access-Control-Expose-Headers: X-Client-Ip
                                                                                                                                                                                                            Access-Control-Expose-Headers: X-Server-Ip
                                                                                                                                                                                                            Access-Control-Expose-Headers: X-Upstream-Ip
                                                                                                                                                                                                            Access-Control-Expose-Headers: Date
                                                                                                                                                                                                            X-Client-Ip: 191.96.150.209
                                                                                                                                                                                                            X-Server-Ip: 203.205.137.236
                                                                                                                                                                                                            X-UA-Compatible: IE=Edge
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Disktank3
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2023-09-17 16:45:52 UTC3160INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 74 69 74 6c 65 3e 54 68 75 6d 62 70 6c 61 79 65 72 20 e7 a6 bb e7 ba bf e6 97 a5 e5 bf 97 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2e 6e 6f 6e 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 72 65 70 6f 72 74 2d
                                                                                                                                                                                                            Data Ascii: <!doctype html><html lang="en"><head><meta charset="UTF-8"/><meta http-equiv="X-UA-Compatible" content="IE=edge"/><meta name="viewport" content="width=device-width,initial-scale=1"/><title>Thumbplayer </title><style>.none{display:none}.report-
                                                                                                                                                                                                            2023-09-17 16:45:52 UTC3175INData Raw: 65 78 74 22 3d 3d 3d 74 68 69 73 2e 6d 65 74 68 6f 64 26 26 28 74 68 69 73 2e 61 72 67 3d 76 6f 69 64 20 30 29 2c 6c 7d 7d 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 78 28 74 2c 65 2c 6e 2c 72 2c 6f 2c 69 2c 73 29 7b 74 72 79 7b 76 61 72 20 61 3d 74 5b 69 5d 28 73 29 2c 63 3d 61 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 6e 28 74 29 7d 61 2e 64 6f 6e 65 3f 65 28 63 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 63 29 2e 74 68 65 6e 28 72 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 74 2c 65 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 7b 7d 2c 72 3d 6e 2e 62 6c 6f 63 6b 65
                                                                                                                                                                                                            Data Ascii: ext"===this.method&&(this.arg=void 0),l}},t}function x(t,e,n,r,o,i,s){try{var a=t[i](s),c=a.value}catch(t){return void n(t)}a.done?e(c):Promise.resolve(c).then(r,o)}function P(t,e){var n=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{},r=n.blocke


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            124192.168.2.849852119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:52 UTC3191OUTGET /im.qq.com_new/1446accb/img/third-item-bg.e52e8561.png HTTP/1.1
                                                                                                                                                                                                            Host: qq-web.cdn-go.cn
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/css/pc.8fbcff1b.css
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            125119.28.164.32443192.168.2.849848C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3191INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: NWSs
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:53 GMT
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Content-Length: 9316
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                            Expires: Tue, 17 Oct 2023 16:45:52 GMT
                                                                                                                                                                                                            Last-Modified: Fri, 15 Sep 2023 02:43:39 GMT
                                                                                                                                                                                                            X-NWS-LOG-UUID: a63445c6-192b-4fa7-adb0-4fb063a4ca60
                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                            Is-Immutable-In-The-Future: true
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            X-Daa-Tunnel: hop_count=1
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Upstream
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Disktank3
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3192INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a9 00 00 00 53 08 06 00 00 00 e4 dc 27 50 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 23 f9 49 44 41 54 78 01 ed 7d 5d 8c 1d c9 75 de 39 d5 97 43 6e 2c c5 77 9f 0c 21 36 f6 1a 79 d1 1b 87 b0 b4 d1 66 63 f0 4e 2c 25 da 55 36 cb 89 e3 95 d6 8e cd 19 20 09 62 c4 08 c9 28 02 62 20 00 67 90 07 e7 6d 49 e4 31 76 38 94 ac 5d 65 05 81 43 d8 08 6d 29 c8 dc 45 12 ec 26 6b 87 43 e4 cf 86 22 ef 15 e0 1f c0 2f 3b b6 76 b5 dc 99 db 75 7c ea e7 54 9d aa db 43 ce 90 33 e4 cc b5 cf e0 4e df db d5 5d dd 5d fd f5 77 7e ea 54 35 c2 63 94 77 36 a8 bf 33 b7 33 40 82 21 a2 19 90 35 4f 11 00 2f a1 0f 48 03 0b 08
                                                                                                                                                                                                            Data Ascii: PNGIHDRS'PpHYs!8!8E1`sRGBgAMAa#IDATx}]u9Cn,w!6yfcN,%U6 b(b gmI1v8]eCm)E&kC"/;vu|TC3N]]w~T5cw633@!5O/H


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            126119.28.164.32443192.168.2.849851C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3201INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: NWSs
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:53 GMT
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Content-Length: 43362
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                            Expires: Tue, 17 Oct 2023 16:45:52 GMT
                                                                                                                                                                                                            Last-Modified: Fri, 15 Sep 2023 02:43:39 GMT
                                                                                                                                                                                                            X-NWS-UUID-VERIFY: 651249083e23c991c8ad1f90474e8096
                                                                                                                                                                                                            X-NWS-LOG-UUID: 80ac1da0-b8ca-4133-8a5b-e0cf930538b8
                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                            X-Cache-Lookup: Hit From MemCache
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            X-Daa-Tunnel: hop_count=1
                                                                                                                                                                                                            Is-Immutable-In-The-Future: true
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Upstream
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3201INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7a 00 00 00 78 08 06 00 00 00 fc 1f 39 2f 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 a8 f7 49 44 41 54 78 01 bd fd 07 c0 7e c7 51 1f 0a cf 9c f7 6f dc 7b 97 9b 6c 70 2f 18 e3 82 c1 80 4d 00 53 12 4a 02 e6 cb 17 92 98 92 8f 9a 10 03 26 e5 92 cf 98 dc 40 0a 60 13 e0 42 08 21 40 92 eb 10 9a 03 09 35 60 0c b8 37 b9 4a 2e 92 8b 6c 59 96 5c 64 ab b8 e9 3d 73 cf ee ce 6f e6 37 7b ce 2b 0b 70 ee 91 de ff f3 3c e7 ec ce ce ce ee fe 66 76 76 76 8f ca 8d bc de fd da 2b 9f 78 6e 39 f7 f9 eb 6a 8f 54 95 47 8a c9 f9 2a 2a 66 b2 fd db ae ed 5f f3 4f be 6c 4b d5 1e 19 a7 19 f7 39 4d ff a0 ef a0 9d 17 e5
                                                                                                                                                                                                            Data Ascii: PNGIHDRzx9/pHYs!8!8E1`sRGBgAMAaIDATx~Qo{lp/MSJ&@`B!@5`7J.lY\d=so7{+p<fvvv+xn9jTG**f_OlK9M
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3217INData Raw: fd 45 f6 0e 6d 7e a3 0a b7 01 83 71 71 8b 0d 10 4e ef 5b 1c 6b d0 43 27 95 d6 6d cc fd f7 06 6b 1e a0 1e f9 54 c8 62 c7 22 ac 91 e6 86 bb 67 30 b0 58 0c 76 8d cf 51 0d 29 a1 79 3c 5e 33 8f 39 c8 5a dd d4 23 94 cf 7d f4 33 f0 32 88 00 a8 d3 3a 37 d4 b6 a6 b1 e4 a9 80 83 10 b8 07 6d 0d 50 3c 9d 40 65 06 92 9b 37 6b fb 0c 90 bf f0 ed 26 bf f5 a2 55 de fd 01 2b f5 eb 40 b5 26 6f 05 b4 84 64 a3 c4 fb f6 f9 fe cd 9a fb d9 3f 12 79 c1 1b 0f 8b 93 2f dc 2c fb bb dc 96 64 df eb 6a 87 20 df bf af 0e f6 5b ba af 78 c4 31 c8 37 2b fe d9 7f 2a f2 3f 36 d7 c6 35 1f 9b 64 a0 5c ce 88 92 f1 32 94 14 81 71 1d 5a de e7 6c ae a6 bf b7 01 fe 7b ae dd 97 77 bf 0d 60 be 6d b3 50 45 53 19 01 fc 64 d0 09 33 25 fa 15 7a b8 d0 a7 0e 80 ff 8a 83 75 86 9f 7a f5 f8 e3 19 5d 7b 85 1d
                                                                                                                                                                                                            Data Ascii: Em~qqN[kC'mkTb"g0XvQ)y<^39Z#}32:7mP<@e7k&U+@&od?y/,dj [x17+*?65d\2qZl{w`mPESd3%zuz]{
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3233INData Raw: 75 8f d8 1f 05 68 13 bd f2 e2 0e 03 f0 0a fb f9 9d 27 ad 79 8b 22 10 2d e1 9f 19 62 a9 00 ce 61 f1 ae ec e3 d5 7c df ad f7 ca d3 00 ed d4 8b b6 07 c4 70 e9 18 a9 6e 3c 3f 5d 93 8f 00 4d 15 76 9f 14 30 42 d9 26 99 9e 41 98 cb 25 39 8d ab 59 b1 a7 12 ed b7 12 aa 05 3f 56 f9 03 6f d1 66 d4 fe e0 c3 15 87 c4 53 bf bf 4e 03 a2 d0 cc df e9 46 22 c0 d4 b9 5c cd df f0 c1 bb 6c 7b 94 cb aa 92 c7 8d a8 94 c5 70 37 48 e6 ba a5 7b 87 ca 16 7c b5 3a 78 8b 86 23 d0 a4 fa c4 eb 00 01 50 0c 84 0c da 6c c1 b5 ae 73 6e 29 e3 7c 77 fa 23 78 56 62 c5 70 bc 39 a5 61 00 76 2d 1a cf e1 f6 99 63 da 75 2a 00 01 1d ae 98 54 44 e2 0c 77 a3 f6 2d 79 74 5f df 70 eb 10 0f 50 8e 3a f3 9b 1f e3 5a 72 97 31 cb 6a 76 bf 54 20 95 02 fa a1 64 a5 fa ba 8b 4b 48 84 15 66 b9 17 ed 3c c9 88 d3
                                                                                                                                                                                                            Data Ascii: uh'y"-ba|pn<?]Mv0B&A%9Y?VofSNF"\l{p7H{|:x#Plsn)|w#xVbp9av-cu*TDw-yt_pP:Zr1jvT dKHf<


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            127119.28.164.32443192.168.2.849850C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3244INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: NWSs
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:53 GMT
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Content-Length: 342254
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                            Expires: Tue, 17 Oct 2023 16:45:52 GMT
                                                                                                                                                                                                            Last-Modified: Fri, 15 Sep 2023 02:43:39 GMT
                                                                                                                                                                                                            X-NWS-LOG-UUID: 5cef357a-d433-4b2c-8cef-22618027ead6
                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                            Is-Immutable-In-The-Future: true
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            X-Daa-Tunnel: hop_count=2
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Upstream
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Disktank3
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3244INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 09 84 00 00 06 88 08 03 00 00 00 09 c5 b8 51 00 00 03 00 50 4c 54 45 00 00 00 12 27 4c 0f 23 49 0f 23 4b 11 24 4c 10 25 48 10 21 4b 0e 22 4a 0d 24 4d ff ff ff ea e9 e9 cf ba b6 bf b0 a0 d7 93 3e 9f ee ba d7 9a 4c d6 9f 5a d2 a4 6a d5 bb 9c 60 ee a8 f9 fa fb fb fb fc fc fc fd a4 9e 9a f5 f5 f6 fa fa fa f2 f2 f2 fe fe ff ed ef f1 f7 f3 ed e9 eb ee f9 d8 4a d6 8d 32 00 96 fb 00 92 f5 c5 4b 45 ff f9 55 fa da 4c fd f4 55 f8 d1 4a fb ea 50 fc ef 53 f9 e6 51 38 7f 30 f7 cc 49 49 a5 63 e4 e5 e6 f6 c7 48 fc e9 82 fb e5 6f fc eb 8b fc ec 94 77 9b 33 82 4c 1e fa e1 65 fc e6 78 fb e1 5c fa dd 56 fc ee 9e f5 c0 49 fc ea 59 fd f1 b1 fd ef a8 de df e0 fd f3 bb d8 d8 da fd f0 5e f2 aa a9 f1 a2 a2 f3 b1 b1 cd cd cf f0
                                                                                                                                                                                                            Data Ascii: PNGIHDRQPLTE'L#I#K$L%H!K"J$M>LZj`J2KEULUJPSQ80IIcHow3Lex\VIY^
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3260INData Raw: 41 58 df e8 6c b5 03 0d 6a 88 f5 36 c1 13 a6 99 de 30 cb 53 db 18 86 26 cb 7b bd 3c d7 81 2c f3 5e ea 1a 2a 69 ab 65 ba 22 0b ac b7 68 43 34 76 32 1a ca 21 49 d7 c1 01 97 6a 77 fd 70 12 5b 99 28 6c 61 7e 43 13 49 5f 80 30 36 f6 1b 61 af b1 94 b0 de 65 74 04 91 6e f4 43 12 1a b6 d0 5e 34 ca 9b 65 29 ff 4c 41 3b 84 5d 8c 4e 02 13 7b 2a 3f 80 ea 30 6e 3d 6e 08 7b 42 65 54 57 ff 92 52 bf d0 0d 49 9a db ac 8f 6c 74 53 d4 a2 0b 84 c1 06 2d 92 54 35 8e ac 26 17 93 aa 6b 0c 90 4e e7 84 3d 38 c2 10 f6 d2 6f 82 bc de 7f 1f 8a 55 ac 57 27 4c 2f 5e 66 09 61 3f cd db e0 ee e2 82 2d 04 23 bb d3 7b f7 0f ee 9d 7d 79 eb f6 97 80 61 f7 ba 80 66 5d 1e a2 0c f7 3d f3 ea 72 50 bf 3d b0 c3 ce c4 75 3f 9c f9 61 77 90 82 11 42 8c d3 f6 de 60 62 67 a3 e5 fc 9d d4 34 a3 45 97 ab
                                                                                                                                                                                                            Data Ascii: AXlj60S&{<,^*ie"hC4v2!Ijwp[(la~CI_06aetnC^4e)LA;]N{*?0n=n{BeTWRIltS-T5&kN=8oUW'L/^fa?-#{}yaf]=rP=u?awB`bg4E
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3276INData Raw: 1a d0 ac 6a ad 9a c9 0c e9 4b 64 da 3f 4d cc 77 c6 23 d1 2c 42 9a 04 2b 31 29 ec a7 bc 63 64 d4 23 b3 9d 0f 77 9f 7a 6a 1e 90 0c 18 76 14 83 ed e8 0f da 9e 45 23 7f 10 0a 9b 59 4b fa aa cd 7c ba 47 28 ec f9 d0 ee fb ed e1 3f 33 d8 33 ab 8d f1 a1 f3 fa ef d8 be e3 ba 77 95 2b 2c 8f 47 b6 d3 67 12 cf 81 8b 3b 07 46 16 49 6b 9d 4a f7 65 d9 35 65 f0 14 42 a7 79 81 df 19 03 65 24 3c 4a b0 04 be 52 05 3c d6 94 d3 c8 d9 eb 47 35 47 a1 9d 08 ae ea 9b 72 fc 43 cc 6f de d9 e6 cd 39 9e f4 c7 28 cf 13 76 3c 0c 0b 14 23 a5 5b cb 4b d1 37 bc 5e 32 06 1c 43 2a 93 43 e5 f4 6a 55 55 9e b0 d6 53 f2 df 04 f3 f3 55 2f 49 38 c0 38 9e c0 a6 6b b2 22 85 21 68 59 97 75 4a 98 48 0f 10 e6 18 48 c5 61 29 52 0f bd d4 a5 fd 7a 8e c7 1b b5 9f 10 20 4c 10 ac d0 c7 03 19 84 65 01 c9 0c
                                                                                                                                                                                                            Data Ascii: jKd?Mw#,B+1)cd#wzjvE#YK|G(?33w+,Gg;FIkJe5eBye$<JR<G5GrCo9(v<#[K7^2C*CjUUSU/I88k"!hYuJHHa)Rz Le
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3348INData Raw: f4 02 6d dd 0d f3 fa 84 57 46 04 76 84 da 1f bf 19 e9 38 68 9c 88 54 a8 c0 67 65 91 10 b2 ba b2 b2 b4 11 f8 9e 94 b0 95 fb 60 18 be 6a d2 22 a0 45 d6 20 1b ad 9a 13 01 30 ed 56 48 7a 49 13 95 e4 c4 7b c2 f0 b0 88 c1 74 ab 96 25 98 bc e3 d3 1b 10 91 94 21 c9 19 e0 2f 29 2c 17 56 bb c2 40 8b 2f 42 76 18 72 d8 3e 81 41 12 18 20 d8 ec d4 6f 73 92 c2 ea 50 e4 b7 1b 32 1e 09 8e b0 f3 ab 03 00 8b 26 d8 27 4c f2 a9 54 3a 30 cf e4 57 f0 48 1f 01 d5 17 4c 1d c8 ce fc 21 2c 37 09 6e 7b 2b 0e 03 60 97 c9 6f 37 15 0f 5d 9c 13 cb bc 12 9c ba 01 56 45 5a 65 ca 65 e9 0d 00 ac 42 9f c2 c6 f3 92 ca d6 7c a4 92 ae f8 37 51 98 43 18 a5 b0 7d 08 36 2c 5d 3b 54 a9 9e 30 35 1d 9f b8 bf 94 4b 78 71 e4 12 3b 7c 8d 13 09 87 1c 28 67 74 1c fa 31 4e 44 a2 8b 94 c3 70 40 a1 95 2c 88
                                                                                                                                                                                                            Data Ascii: mWFv8hTge`j"E 0VHzI{t%!/),V@/Bvr>A osP2&'LT:0WHL!,7n{+`o7]VEZeeB|7QC}6,];T05Kxq;|(gt1NDp@,
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3364INData Raw: 45 f2 41 5c 25 61 48 79 96 0d db 16 11 bb 95 37 54 65 30 15 9d ac d4 d3 76 47 00 2e 93 df d2 e9 b4 3d 84 c1 d2 b4 ea 42 80 13 e8 9d ce e2 b1 38 4c d7 72 e7 91 c6 23 67 c3 9c 4e 0b 33 41 cd 2e dc c0 9e 9d 43 65 ab 71 b5 08 a9 c6 11 95 18 c0 68 99 53 7f 71 76 a2 cd d9 ef c0 b3 f6 16 db b5 03 ee aa cd 4a 25 06 c1 7d 30 c3 94 6b 7e 86 e3 2f a4 09 de 1d 0e c2 20 86 49 63 13 18 87 25 0f 50 53 5f e5 ea 07 31 8c d1 0b ae 5d 53 3f 1e c2 ce 20 ee 92 4b 1a 31 a6 b1 f8 bc b0 d8 f5 91 ba 52 c5 51 80 98 95 07 c6 37 8e a9 eb 3f b7 93 0d 25 4c 4e 40 0f e7 e8 ab 02 61 1a 3c e8 15 6a 87 6f 99 95 0b b3 87 9e e3 31 7f a7 9f 4a 1d 4c 31 d8 dd 7e ee 2e 30 18 10 cc 53 d8 73 e5 0b 98 c0 4a 2d ec ee 82 c2 c0 60 cf 49 a5 0a 85 61 c2 76 6f e2 6b 04 94 30 f8 89 40 98 57 c1 04 c2 de
                                                                                                                                                                                                            Data Ascii: EA\%aHy7Te0vG.=B8Lr#gN3A.CeqhSqvJ%}0k~/ Ic%PS_1]S? K1RQ7?%LN@a<jo1JL1~.0SsJ-`Iavok0@W
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3380INData Raw: 1a 58 09 c8 81 12 46 4a 8d 87 45 f6 5c e4 32 0a ef b2 4b 05 32 3c 71 3e b1 10 dd 8b 3c 95 9e 12 f6 92 b5 4c 51 39 46 0b 10 76 aa f4 46 96 b2 16 6c 2b 7f 41 ef 4b 4c f5 47 4b 09 83 99 18 66 4a 98 d9 17 fc 86 d3 4f f5 24 4b dc b6 25 39 f3 09 c2 44 0a cb 76 11 65 8b 54 09 53 ad 50 f1 4b 91 b5 d7 55 c2 ac 41 e6 b2 39 dd b1 28 86 ca 92 60 06 49 54 41 73 bd 1c fa d6 7d 62 43 74 58 8b c8 2a 23 2e 0b 88 4b 6f 35 4f 05 07 81 e5 99 7d 92 51 72 30 29 73 84 8c f9 a4 70 b9 4a 18 c8 8b 16 58 89 77 c8 f5 e2 71 94 96 71 91 f5 f6 35 b7 de 4c 21 f9 7d 63 93 29 2b e6 8a 9d fe 32 fb 65 cd 8a ab 5c 9e c5 b7 11 30 cc 10 ec 72 2a d6 b2 96 5e 60 b3 bd e2 cb e6 99 27 db 5f 07 23 63 89 c2 ac 88 51 fa 64 80 58 5a ba e5 78 e2 cc 57 b1 5c d5 f0 b2 87 36 3a a0 85 46 00 2e b1 4e 15 6f
                                                                                                                                                                                                            Data Ascii: XFJE\2K2<q><LQ9FvFl+AKLGKfJO$K%9DveTSPKUA9(`ITAs}bCtX*#.Ko5O}Qr0)spJXwqq5L!}c)+2e\0r*^`'_#cQdXZxW\6:F.No
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3504INData Raw: ca 8f 19 8c 10 f6 5e aa d4 df 81 b0 0b cf 48 1a d8 7d 06 61 57 26 06 fb 5e ff ba b4 29 a4 f2 26 50 c2 36 06 61 df de 7c 0b 58 eb 4c 14 a7 78 f4 1e 20 d8 3d 48 0a 7b f6 9e 6b ee 79 71 d9 15 57 5c 8a 5c 31 d4 ac b8 0c a5 5b 4f bf 2c 8d 5f b7 7c 66 fe 5c 65 80 2f 83 30 e6 e4 a7 c9 06 e1 c8 e9 d6 d4 92 a9 5d 55 ff 12 45 cc 37 73 19 e3 62 c4 5a f5 49 6c 0a 10 36 0d 12 4b c7 95 4f a5 fb f5 b6 8c fb 8d 26 e6 0b 5b 90 c3 aa d6 1e 3c 73 f9 4a 61 e2 a9 67 38 93 8a f9 fb b6 29 ac 6d 69 3f e4 f0 24 e2 8c 43 80 30 a3 30 64 81 01 bf 2c 35 0c e3 48 d2 c6 56 a7 23 60 ce 3d f7 dc 27 ef 7a fc ee c7 27 4b 0a 2b 93 f2 53 43 17 6b e2 de 55 cc af 67 45 ac fd f8 db 80 69 88 33 11 d3 78 e6 29 02 cd 2e 27 e0 29 9c d1 79 89 ce cf e3 92 ba 31 7a c6 d9 f7 f9 88 6f 9c 16 57 d4 2d fa
                                                                                                                                                                                                            Data Ascii: ^H}aW&^)&P6a|XLx =H{kyqW\\1[O,_|f\e/0]UE7sbZIl6KO&[<sJag8)mi?$C00d,5HV#`='z'K+SCkUgEi3x).')y1zoW-
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3520INData Raw: dc 92 bb 6f 9f 88 ee 45 10 53 a1 2b 4c a6 42 63 d2 09 00 64 b9 19 74 32 b2 d4 df 37 8b a8 b0 89 95 ed 28 0c be 47 d8 11 b9 69 f7 ae 61 60 be 06 99 f4 25 22 2c f7 66 25 ea 4f 1a 48 96 70 81 2c 0b 89 b0 d1 a9 bf 91 c3 97 cf 52 70 ac 8b 6a fe 85 b6 9e e6 b4 f7 05 ce ba 32 68 92 44 2e a1 62 fb 44 e7 b5 e9 69 71 46 ce 2e 8c 8e 5e 78 e1 d4 ce 35 30 58 3d 93 eb 14 10 0c 36 b9 59 63 32 33 b3 3a 43 f8 d9 d6 01 b9 a9 82 c1 66 06 63 fb f7 03 be 28 68 b1 c6 02 da 08 c7 8f 42 bc 42 8f 55 3e 83 96 f7 11 dc 0e db cf 45 d4 46 12 c3 07 ae 98 51 f2 b2 d2 54 d8 cc a0 d8 c4 60 42 0c 0b e2 8a bc b4 ed f7 37 95 e5 5f 06 e9 3f 06 67 64 29 66 57 5f ad 67 17 1d 7b 8a f7 76 47 78 77 38 c0 7b e8 3c 15 d4 bc 14 bb 64 b5 74 9e cf 1d fd 5e 68 7e 22 7c e5 66 be 5d 32 6f 3b 4a 95 b0 fa
                                                                                                                                                                                                            Data Ascii: oES+LBcdt27(Gia`%",f%OHp,Rpj2hD.bDiqF.^x50X=6Yc23:Cfc(hBBU>EFQT`B7_?gd)fW_g{vGxw8{<dt^h~"|f]2o;J
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3536INData Raw: ac 80 95 43 75 2b 55 30 f1 c9 21 96 b8 aa f9 bb 60 c1 5a d1 4a 16 5c 05 e2 d4 24 0a 5c cc 0d f5 89 ff ce 14 3e 27 06 a7 0a 68 23 1f 96 aa 04 a3 c5 99 40 12 d5 d5 44 b5 0a 59 e6 d8 92 42 d8 2c 21 18 95 9a 27 ec 76 86 30 5e c6 5b 33 36 98 e5 33 25 82 15 3b 9b a3 40 71 97 94 2b ea d8 ce 1d ba 91 21 0c 57 c9 53 e5 ce 5c f3 2b 25 4e df 53 c2 34 57 18 8c f2 e4 9f f1 47 b2 3b 92 95 b0 0c 61 0f 15 0c 26 18 46 e1 60 54 61 47 13 fc e5 42 d8 13 0c 61 1c 11 56 6c 93 41 18 48 ec ff 5d 3a 52 a6 ea e5 23 ef 4c 16 e7 fc 55 c1 d8 15 29 11 fb 2c 85 85 4a 98 2c 29 c4 08 85 3e 8d f2 01 0d 0c a6 80 a6 8c c3 93 30 dd b5 ad e9 85 22 66 71 85 0b 14 1c 45 95 a3 bb 25 fa 4a 1e 84 9a db 9a 56 82 89 4b 50 4b d5 35 27 f6 4c 79 94 f9 15 2c 19 c5 84 9d 09 08 3b 7c f7 c3 57 5e 31 19 ec
                                                                                                                                                                                                            Data Ascii: Cu+U0!`ZJ\$\>'h#@DYB,!'v0^[363%;@q+!WS\+%NS4WG;a&F`TaGBaVlAH]:R#LU),J,)>0"fqE%JVKPK5'Ly,;|W^1
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3552INData Raw: b0 4f b7 13 f8 98 10 26 00 76 eb e3 09 c2 5a 60 7e ad 80 30 77 c3 dd 01 7f 4d 8a d8 a1 6f 11 09 0a 33 3e 6b e1 60 1b bb e0 42 d8 89 3f cb 0a 63 d8 27 06 61 46 61 fe 02 20 b0 29 2e 7f fb 8d 15 40 18 18 ec eb aa 85 cd 83 30 fe 6a 4d 06 b3 a2 d5 6d 83 83 93 b8 62 06 14 f3 c6 4b 5b 24 e9 87 b7 9b 7f 86 b0 97 08 c2 66 03 18 56 47 5e 2b 59 18 84 2f e9 80 05 14 03 c6 e9 f2 6f 64 b0 d9 08 86 cf c7 07 be 65 64 b9 12 c6 80 a3 b0 85 2e ca da a0 5d b8 0d 64 14 b9 8f 8e f1 44 a3 e2 d1 31 1e 05 89 f0 f9 92 42 4f 40 3c ac 6d b1 b2 a5 41 60 e8 a2 40 37 dc a2 a9 3c d4 c1 49 af 44 bf 69 a2 a1 7e e1 5c 09 53 1b 68 a0 f0 95 e3 17 7a 08 60 de 59 05 85 15 3b b8 90 2f 12 39 2b b2 65 91 a8 b0 68 7d 24 c1 98 5a 0e 63 41 20 3e 57 06 31 5a 1d 89 4e b7 f0 d6 ca bd 26 0b cb dd 6f f9
                                                                                                                                                                                                            Data Ascii: O&vZ`~0wMo3>k`B?c'aFa ).@0jMmbK[$fVG^+Y/oded.]dD1BO@<mA`@7<IDi~\Shz`Y;/9+eh}$ZcA >W1ZN&o
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3568INData Raw: 85 f9 22 c8 47 1e 79 c5 e8 0b 66 2b 0f 6a 65 2d 6c 53 00 5c a3 9d 03 ec 61 77 55 96 1a 27 f4 e2 4c f9 80 b1 d6 a8 7b 12 1f 45 54 d8 53 d6 8c 37 25 cc aa d9 1c a7 6a 0d 74 30 b4 7d 76 8f dc 6d 60 18 27 67 45 81 51 00 13 65 be da 13 c1 3a 10 98 4c 39 e7 1a ff ce 7e 74 80 30 d5 a6 40 35 8c 5e 74 09 46 63 dc 1d 01 49 83 b2 38 af a9 f2 0f 7d 13 3d 23 78 2c ee c6 54 24 34 94 e0 db f8 50 59 4d ce c6 e9 32 74 01 a6 a4 1e 93 c8 34 11 d0 e4 af f4 96 3e 10 43 d8 c4 19 20 d8 cc 6f 46 60 86 61 86 5e 0c 61 e6 9f 34 29 0c 99 2a b6 a7 0a 63 08 db 77 f2 b1 e3 c7 1f 7b e6 d3 37 a6 3e 78 c6 ed d3 57 27 4e 1c 37 7b e6 cb a9 e6 8e dc c2 30 ab 5c 00 5e 05 f2 17 13 58 c9 d9 6b ab 67 67 24 7a c6 2e 0c d5 6e 1e 3b f8 da d1 c9 b1 83 27 8e 4e ba fe f5 da c4 d8 d4 6b fb f6 1d 39 3a
                                                                                                                                                                                                            Data Ascii: "Gyf+je-lS\awU'L{ETS7%jt0}vm`'gEQe:L9~t0@5^tFcI8}=#x,T$4PYM2t4>C oF`a^a4)*cw{7>xW'N7{0\^Xkgg$z.n;'Nk9:
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3584INData Raw: 14 d6 aa 63 9c 1b ac 9d 4a 81 6e 91 bd e8 28 8c b7 e7 99 7f 53 8c 0d 71 89 a1 b4 4e 9e 85 8a 84 ad fa 3c 55 5e 62 38 0b 03 9b 94 a1 e4 9c 30 9b 82 5a 65 6d 24 cd 18 e2 f1 6e 2d 36 e1 43 b1 fc e8 17 09 90 d3 e1 ab 78 48 9d 02 27 6e 04 61 ef f8 31 61 85 39 54 09 a3 24 f9 90 86 5e 2d 4d 53 e4 5b 83 65 61 e9 b6 42 18 59 2d 84 d5 5b 04 61 84 60 b9 41 08 b3 2d 13 18 d5 f2 86 10 c6 d1 f9 80 b0 95 3d 52 08 03 82 79 29 c1 a0 84 f1 06 63 06 03 84 c1 08 c2 62 12 ab ca 13 16 58 a5 4b 92 66 38 5f 26 8e 63 4d a5 b1 0b 81 ec 6f 33 54 38 81 61 66 d5 31 61 1d 81 26 c9 a4 2a 9e 42 37 02 9e 6f 56 aa 03 9d 08 e4 b1 e1 84 7a 33 f9 1b e8 ae b6 53 14 52 3e e3 fa 41 2c b3 79 62 1e 37 bc 13 0e 1c f9 0a 83 3c 03 26 01 76 a2 03 0a 6e e2 dd 3c 25 8c 5d 91 b1 75 1c 87 24 6d 18 1d 4b
                                                                                                                                                                                                            Data Ascii: cJn(SqN<U^b80Zem$n-6CxH'na1a9T$^-MS[eaBY-[a`A-=Ry)cbXKf8_&cMo3T8af1a&*B7oVz3SR>A,yb7<&vn<%]u$mK
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC3653INData Raw: 56 d2 46 04 e2 c6 16 6b 9d 53 d8 5d d2 a2 0a 61 a4 ad 61 09 61 bb 03 e8 c2 41 18 10 ac 84 b0 47 86 bd 21 19 61 70 c2 de b8 74 c2 ba c5 20 df a8 95 ca fa bd dd 51 33 1b 0f 06 f9 9e bd af 37 4e 28 45 bf 4c cc df d8 b6 8f 0e 3a bb bb f9 9e 73 c2 7c 3d 57 9f 98 5f 6f ef de d1 60 ab be 79 72 dc a2 5f ad b7 3b a1 2c fd d6 7e 5f cd cb 07 78 59 21 0f 1f a3 77 c4 d8 ac c8 c7 1d b1 66 93 08 47 0a f1 f4 b0 2b 08 26 8d 31 20 93 7f 31 10 27 53 f2 b3 8d 5a 87 3e d2 01 32 18 b4 60 99 d1 8e 87 86 e4 7b d4 f0 97 84 12 23 0e db 01 1c 04 7e 58 a2 26 ad 1b c5 4e c3 52 3b 32 52 b1 ea d4 5d 8e 6a 98 d1 28 7b 4d 95 e4 38 5d 46 7b 52 e5 34 52 0c 52 80 30 68 a7 12 84 3d 37 13 84 e9 f9 64 ae 58 85 ec ac f9 5b 52 78 c4 fc d9 db ff 6b 08 2b 09 ec c1 58 08 f3 16 18 66 4d 4a a5 d6 48
                                                                                                                                                                                                            Data Ascii: VFkS]aaaAG!apt Q37N(EL:s|=W_o`yr_;,~_xY!wfG+&1 1'SZ>2`{#~X&NR;2R]j({M8]F{R4RR0h=7dX[Rxk+XfMJH
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC3669INData Raw: 95 29 30 48 05 b1 76 04 00 0c 03 cd 80 5a d6 04 0b 5d b6 06 c5 1f 97 bd f7 89 ee f3 ab 15 57 83 50 f5 38 5d 54 ad 25 1f d7 73 80 a8 c8 64 6d 29 65 25 c5 1b 86 19 74 5e ab 4c fd ea d2 d5 6c d0 64 f7 06 9d 86 73 f4 a1 38 4a e3 10 40 0d 98 c5 17 00 04 55 ea 9a 73 c1 52 92 93 4f 4e d8 85 0d 06 00 f3 92 35 86 1f c0 61 d9 2e 40 4c 63 92 ec 85 01 c6 d8 09 c3 88 24 b1 bf 19 89 6c 00 c6 ba f3 e0 c1 ed 59 13 8c 2a b5 56 10 6c be 5a 3e 17 08 6b b3 1d ea fe 0c 44 28 d6 41 e2 20 af a2 f4 c5 61 59 64 3b 00 66 46 36 1c 69 75 84 2a 0b da b9 3a 12 69 61 95 82 f9 5c a5 02 83 2b 12 06 35 d8 42 a1 30 80 18 46 38 60 7d 06 9b 88 8a b5 86 2d 0d 06 0c 6b a7 fa 60 9d f6 f9 8e 4a 83 8e dc d1 3d 6e b4 6d 37 7a 22 2c c1 ae 7e 4f b1 2c 45 a3 5d 8b e8 d2 b3 cc 7c 3c 09 1e cc 57 4c 8b
                                                                                                                                                                                                            Data Ascii: )0HvZ]WP8]T%sdm)e%t^Llds8J@UsRON5a.@Lc$lY*VlZ>kD(A aYd;fF6iu*:ia\+5B0F8`}-k`J=nm7z",~O,E]|<WL
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC3685INData Raw: 06 51 0e 93 7b b8 6d 18 3e 65 21 e8 37 fe 27 7f 89 fd 5c 03 3b 92 48 b6 64 42 2c cd 29 c4 2d 25 20 89 5c d7 d9 91 48 5d d8 71 d3 91 c7 67 30 39 03 29 47 c2 78 1f 1a 71 05 1e da b9 41 65 78 46 f6 80 b7 e4 d8 98 1b 09 43 39 0c 37 6b 15 b6 2f b5 3f bd f9 c2 c6 f4 e6 ce c7 17 2f 7e fc f9 e6 ab b7 ed b6 37 3e ae d7 af cc 82 3d d7 b8 27 84 55 76 16 cf 77 76 f6 66 e9 dc c8 0b 8b 7b b0 fb 2e bd c9 58 d0 13 41 16 87 58 f9 57 e3 c9 91 91 28 e8 d9 7a e8 d9 d0 dc 5c 95 41 d8 25 cf b2 fc d6 a7 37 0f d4 81 a7 00 bc ce c0 cf 6f 60 0e 66 0d 00 85 79 67 4a c7 9e bf 2f 1a 9d be 10 84 03 43 d3 00 61 e3 b3 ec fc e8 0f 3f 29 ca b5 9f bc a2 5a f0 86 96 26 a3 99 bb 0e 94 a9 6c 57 a2 d1 89 09 ef 92 30 0a 61 23 19 f8 34 43 ed 76 7b a8 fd 59 9b 0d c8 45 61 78 4d 18 3c f6 9f bc 38
                                                                                                                                                                                                            Data Ascii: Q{m>e!7'\;HdB,)-% \H]qg09)GxqAexFC97k/?/~7>='Uvwvf{.XAXW(z\A%7o`fygJ/Ca?)Z&lW0a#4Cv{YEaxM<8
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC3701INData Raw: 32 db 0d 73 37 1e 0a 29 5b a4 fd 60 cc 60 53 3b 0c 56 ab 94 c7 8c cd 1a 1b 5b dc a1 b0 89 0f f3 5e 4e 18 ef b9 9c 57 c2 5b cf 74 cd 48 db 11 e9 ba 45 ae 55 9b 4a 0c 63 cb c2 a4 b0 8e 98 99 10 98 d7 c9 81 ab 16 79 f4 a5 cf b8 d3 66 ee ad 8e f4 a2 92 7e 34 d2 ed 6a d3 24 e5 87 7c b0 20 40 ba ec e6 f0 1c ea 28 4d 45 f0 70 7d 0a 8a 85 32 f8 2d 47 d0 27 41 c9 c0 43 1e a1 21 62 a2 10 2a a0 40 97 1b 01 70 41 c9 67 3a 80 8c 31 58 0d 31 76 06 7a e1 02 f0 89 60 a5 45 02 22 70 e8 c9 c4 7a ba f0 f3 4f 71 45 00 9b e1 2e 52 02 2a 72 20 27 ac bd 28 64 d8 ea 48 e9 03 4c f0 8b bb f6 cc e5 80 09 3b e8 c4 7c cf ad 23 fd 6e 0d ef c0 9c b0 56 0f d0 2b 48 ac 55 ec c7 fc 78 83 73 ad 6c 04 f2 d2 6d 63 87 ef 32 93 77 0c 84 cd 74 c4 da 62 ad f3 1e 86 ae 45 1a 7a 72 b3 7c 7f c7 d4
                                                                                                                                                                                                            Data Ascii: 2s7)[``S;V[^NW[tHEUJcyf~4j$| @(MEp}2-G'AC!b*@pAg:1X1vz`E"pzOqE.R*r '(dHL;|#nV+HUxslmc2wtbEzr|
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC3717INData Raw: 97 d0 81 67 bf 3b 70 e0 c3 9f e7 12 af db 58 73 73 9e 51 f1 a9 7c 73 0b f0 d1 2d 57 3e 61 ec da 7b fb be 72 f9 f6 fb 07 8c cd ac 55 aa cc 60 19 d1 c8 d6 89 8b 77 b1 2b 4c 1e 94 c5 a4 e1 af 7f ec d8 b5 6b 6a 29 f3 de 6e 2b b7 b5 71 fc 76 ac ab 6b a4 bc ca 11 49 9e 97 e3 55 15 27 85 10 e6 86 22 f5 68 0d cb 84 09 75 01 57 18 09 81 71 ef c4 22 65 b0 3d 39 32 15 c9 c0 bd 9c e0 0e 9b d5 6b 75 cb 49 6a cd 7c 67 82 4b 47 5a 0e 73 e5 29 ec f2 0f 10 13 f6 22 eb 0a 93 de 0c 5a 68 83 f4 d4 0e e4 1b 8b 83 67 28 d4 ff a5 3d 02 68 07 23 10 34 50 e8 16 18 57 c2 89 39 24 4b 4f ed aa 28 28 57 9d 40 d6 1b 4a 4f c3 29 43 11 42 46 7d b7 69 98 8d 22 cc 4a 3a 0c ba 29 31 8d 62 6e d3 6b 5c 23 28 f2 fb 6d 03 40 16 05 c4 c2 43 3f 2b 81 eb a3 6c f4 a7 1a 58 6e 73 74 c2 82 85 5a b9
                                                                                                                                                                                                            Data Ascii: g;pXssQ|s-W>a{rU`w+Lkj)n+qvkIU'"huWq"e=92kuIj|gKGZs)"Zhg(=h#4PW9$KO((W@JO)CBF}i"J:)1bnk\#(m@C?+lXnstZ
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC3733INData Raw: 0f 19 7e 07 b1 28 e6 f2 7b 9d f7 7a fd 84 47 b9 32 9f 27 46 f2 f6 4b 9d 9c e4 63 43 01 e4 ab db 8a d6 56 b2 f9 99 32 37 15 f4 2b 6b 49 17 f9 56 30 84 09 a8 61 08 13 fa 92 38 ea 0e 59 04 7b a8 b8 8d 23 e7 4c de de d9 d7 1e 21 09 46 92 ad f6 6f 7e fa e9 4f 3e b9 f4 f2 db 6f bf 77 79 eb d4 ad e5 9b 77 fc 2c 65 4e a6 e3 6f 5f e9 ad bd 72 c7 c9 0c 61 67 9e 79 e6 69 27 9e bc f3 f8 fb 89 40 35 1f 91 ed bf f5 c5 e3 db 8a c0 76 f3 6f b5 14 e6 57 c2 6e 79 e2 99 65 8b 61 2a 74 52 72 f7 95 bb de 7e 5b 59 53 bc 36 a8 8b a2 18 3c b9 b6 f2 9b 43 c5 a7 2f 58 fc 42 15 fa 64 76 56 05 33 d4 c5 2b 3f 9c ba 7c 93 9a b4 52 12 91 e8 ea 03 a2 2b 07 e2 43 30 61 b1 4c 8f 51 d8 da 7b 5e 84 85 ab 73 e0 c2 97 db bf c8 f4 2e 92 4e 61 02 c4 c4 df 6c 0a e9 f4 0c 66 c7 e1 c2 24 f2 aa 25
                                                                                                                                                                                                            Data Ascii: ~({zG2'FKcCV27+kIV0a8Y{#L!Fo~O>owyw,eNo_ragyi'@5voWnyea*tRr~[YS6<C/XBdvV3+?|R+C0aLQ{^s.Nalf$%
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC3749INData Raw: ec 8c 8b 82 79 b0 6e 0f 83 88 91 ee f3 bb d3 ad f9 c3 80 8b 45 c3 2a 74 29 b2 b5 a0 73 f0 46 01 33 ab 62 60 1d 0c 32 b1 2e 87 73 a6 1c cf c5 cd 31 c5 89 30 1a 17 27 ae d9 80 1e 3f 1b c9 d0 39 d8 09 af 69 8a 8a 53 f0 ea ab 98 be c5 fa a5 0a 16 17 a8 20 c9 ca 24 74 cb 87 52 a8 55 37 e3 a3 bb 76 76 e3 88 09 2e b5 5c 59 14 77 cb f8 d2 bf 11 0c cf 45 2e 47 d4 2b 61 40 4a 6c 25 9b 38 44 a7 6b f9 fd 4b f3 ac 12 61 1d 0c 7e 70 89 30 8a af 5b f5 4d a8 6d 61 37 c8 29 2c 94 8f 88 fb be bc 81 5d c6 e4 f2 61 10 2f a8 98 36 5d 8e 7c e3 73 83 09 f2 20 83 3c c7 20 8d 26 86 38 c9 84 7d 78 50 24 df e4 b5 61 ca 85 56 ab 90 45 51 90 c5 27 46 a2 f5 ba 97 bb 74 68 d8 b0 12 95 31 ca 16 ba a6 c9 36 18 de a9 67 23 3b 8b 54 68 22 8c 6f 7b 19 c3 35 a0 2c ec 36 09 cb b4 52 c6 90 04
                                                                                                                                                                                                            Data Ascii: ynE*t)sF3b`2.s10'?9iS $tRU7vv.\YwE.G+a@Jl%8DkKa~p0[Mma7),]a/6]|s < &8}xP$aVEQ'Fth16g#;Th"o{5,6R
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC3765INData Raw: 50 dc 28 c6 c7 18 a6 20 90 ca 57 71 09 42 66 ac c7 1e 06 52 ab d5 56 9d ad 80 01 9d 35 85 82 17 f8 1b 73 b2 c4 d5 ea 2a ec 8f cc 8f ae f9 97 35 ff 35 ff a6 f9 bf 05 90 30 8a e2 d7 46 ee 1d f7 2f ff 30 24 7e 61 e2 99 a9 84 d5 5e dc eb 61 fd b7 dc b0 a5 7e cd c7 66 56 28 61 74 9b 6d e2 5d 6d 67 d1 f0 ea 6e ec 6a bb 79 18 d2 f0 94 9a ad 68 21 ac ef ed b8 7e 5f b7 f5 9c af 87 b9 98 25 07 2e 3d c4 d1 fc 2c c4 0c d3 af 46 55 ab ee c4 44 6e 46 fc f1 ca d4 7b 1f f7 c3 ee 74 44 d6 7c 48 b3 e7 04 b4 5b 9e 49 60 5d 23 98 c3 1e 77 ea 64 d7 87 bc 84 67 7c 45 d5 49 d3 29 f4 e0 f2 92 6f a1 d7 56 17 cb 5e 9e f7 d7 a7 5e c1 a1 af 6d ef ef d1 2f 16 7b de b6 76 b6 76 ea 13 d7 fc d7 fc 5f 31 ff f2 3e 10 87 24 13 ac f6 d2 c0 8c 7f 61 0c 60 b3 56 3b cc 7c 29 20 f9 87 99 a9 84
                                                                                                                                                                                                            Data Ascii: P( WqBfRV5s*550F/0$~a^a~fV(atm]mgnjyh!~_%.=,FUDnF{tD|H[I`]#wdg|EI)oV^^m/{vv_1>$a`V;|)
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC3781INData Raw: 2f be 43 d2 97 54 1f 36 17 0d bb 16 fc 3d e8 8c 63 99 c5 44 5e 65 63 52 3e b2 13 2a 0a 79 85 38 73 bb 5a 63 45 87 9a 63 8c 4f e0 33 da a7 f0 66 cf c6 ef 96 37 1f 82 90 5b 9c 3c c5 32 b8 57 23 5a 68 52 3a d9 86 9c 6f 04 ff c8 ce cf ac 99 92 1c 86 e1 59 70 f5 ab dd 57 1d 90 1b c6 dd 63 24 b8 89 46 64 7d 3f 4a bb 55 bb e2 e5 54 c9 ce 06 37 e5 be 18 2a 62 a8 30 6b b0 be ca 63 ee 93 9a 0b 03 88 56 84 28 16 1a 27 36 b1 70 3c 9e 18 d4 5b a4 a6 84 da 3a bb 1e 35 9c c6 f6 22 c2 e9 e8 d7 bd 54 17 1f 18 8b cf c8 1f e5 2c b2 0f b8 5c 76 49 e5 a2 c2 7a b9 fd c2 a9 af 41 25 99 91 5d c3 30 3c 1d eb 2b 9c cd 37 9b d7 4b c1 7a be 09 73 4a 5c 3f 11 95 43 44 fd e5 88 05 fa a8 7a 9b 7e fb 05 c5 4d 17 c3 95 9a ed a4 7c 68 3d c2 bd 6c cc f2 cb 42 bb 60 46 7d cb 81 cd ca b2 15
                                                                                                                                                                                                            Data Ascii: /CT6=cD^ecR>*y8sZcEcO3f7[<2W#ZhR:oYpWc$Fd}?JUT7*b0kcV('6p<[:5"T,\vIzA%]0<+7KzsJ\?CDz~M|h=lB`F}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            128119.28.164.32443192.168.2.849849C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3292INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: NWSs
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:53 GMT
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Content-Length: 8175
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                            Expires: Tue, 17 Oct 2023 16:45:52 GMT
                                                                                                                                                                                                            Last-Modified: Tue, 12 Sep 2023 02:34:00 GMT
                                                                                                                                                                                                            X-NWS-UUID-VERIFY: 41c6e2ee52c4d1b39c1511db58e54fc3
                                                                                                                                                                                                            X-NWS-LOG-UUID: 66a5e89b-7b8c-4c06-a1c5-9bddb88c3517
                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                            X-Cache-Lookup: Hit From MemCache
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            X-Daa-Tunnel: hop_count=2
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Inner Cluster
                                                                                                                                                                                                            Is-Immutable-In-The-Future: true
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Upstream
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3292INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 03 00 00 00 29 c7 e3 da 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 03 00 50 4c 54 45 47 70 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d1 ff 00 00 00 00 00 00 00 d2 ff 00 00 00 00 7e f6 00 d2 ff 00 72 f7 00 83 f7 00 c9 ff 00 72 f3 00 cf ff 00 64 f4 00 54 f0 00 00 00 00 00 00 00 73 f3 00 59 f2 00 9e ff 00 84 f7 00 9e f8 00 95 f8 00 d1 ff 00 b0 fd 00 8e f7 00 a9 fb 00 8e f8 00 88 f7 00 97 f9 00 8c f8 00 ce ff 00 9d f9 00 62 f2 00 ad fc 00 63 f3 00 88 f7 00 70 f4 00 ac fb 00 b1 fc 00 b5 fd 00 95 f9 00 d1
                                                                                                                                                                                                            Data Ascii: PNGIHDR)gAMAasRGBpHYs!8!8E1`PLTEGpL~rrdTsYbcp


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            129119.28.164.32443192.168.2.849847C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3300INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: NWSs
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:53 GMT
                                                                                                                                                                                                            Content-Type: image/webp
                                                                                                                                                                                                            Content-Length: 108302
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                            Expires: Tue, 17 Oct 2023 16:45:52 GMT
                                                                                                                                                                                                            Last-Modified: Tue, 14 Feb 2023 02:42:08 GMT
                                                                                                                                                                                                            X-NWS-LOG-UUID: 1ccd98eb-3ac7-4fcc-b146-abeb940eb7c9
                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                            Is-Immutable-In-The-Future: true
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            X-Daa-Tunnel: hop_count=3
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Upstream
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Disktank3
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3301INData Raw: 52 49 46 46 06 a7 01 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 ff 0e 00 6f 08 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                            Data Ascii: RIFFWEBPVP8X oICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3316INData Raw: e0 07 aa 5a 4f a9 d2 04 3f 53 b7 a0 0c 0f f8 a3 d7 55 cb 69 12 03 0a 44 f9 8d f0 ce 56 0a 31 4b 5d 0e ed 52 68 2f ee 33 d8 84 a2 c9 7a 59 77 43 3d 48 f6 e5 54 0f 29 82 ff be 2b 71 1b fc 53 8f a3 80 fc 96 24 bc a4 87 3b 2b 52 9b 0b b0 5f d0 02 54 24 e7 54 a7 2f 2c 80 16 40 d5 8c 74 58 82 05 be 8d 80 64 fd 23 46 9e 34 7e 6d c6 84 a1 e2 3c 1b ec 7a bb 58 3e 45 23 cd d9 cf 32 a2 2f a0 d2 a5 b4 32 02 0f d8 f7 95 04 4a 25 cf 49 e5 dc 09 e7 77 b3 2e 7f 51 da 16 ce 5f 1f f3 a0 85 9a d4 97 cf f7 67 b7 1c 0d 92 27 f5 09 7d 01 ea af 3b 68 e7 7a e1 36 18 d7 64 b1 5c 34 c1 93 ad dd 2e 37 74 cf 70 f4 bb a1 dd 97 e5 fe 43 59 b9 ce 86 99 f0 d2 85 f7 3d c8 97 70 1e a7 72 08 44 0d dc 1b b1 13 56 23 7b 2a 6a 05 7b 08 11 ab 8e 80 55 2f f0 f2 17 63 16 28 2c e0 4a 6c 9d f7 48
                                                                                                                                                                                                            Data Ascii: ZO?SUiDV1K]Rh/3zYwC=HT)+qS$;+R_T$T/,@tXd#F4~m<zX>E#2/2J%Iw.Q_g'};hz6d\4.7tpCY=prDV#{*j{U/c(,JlH
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3332INData Raw: 6c 4b bf cf 26 09 ed f5 1e 13 24 9a 7a 6f b3 46 fa df cc 85 09 35 10 46 2b 59 83 51 96 18 bc 6e 1b 34 4b 4f 3e b5 28 11 a7 0e 94 8f 7c e4 af 5f e3 48 14 dd fa ae 52 40 77 63 c1 37 3c b6 14 aa 55 79 df 38 69 0c ea 06 cb 06 e4 a4 6b 9a 11 98 3a 65 10 8f b4 bf fc 63 02 39 f6 e0 39 9b 3f df 86 1f 40 57 34 54 50 94 e4 ee e6 02 cc 00 3d 52 81 8d 7c b9 2c 01 af 57 00 a3 1e 03 b9 a1 92 b6 20 09 57 7e 49 bd 99 e7 e8 25 66 87 83 55 86 df 50 c7 22 a5 5f e3 89 84 df 94 a8 7e c5 b9 8e b0 b6 06 f4 51 66 bb 83 04 cf 10 00 19 c6 64 0c 40 14 db a9 16 53 32 78 e3 90 df 3c 75 6e 67 93 f8 32 a0 92 63 a0 6e d7 20 6b 74 03 e5 15 4d 71 6e 20 98 57 03 83 3c af b3 47 bc 52 72 a5 a6 2d 0f 03 e4 cb 55 8d b9 66 12 05 36 89 99 d0 f4 06 d8 82 61 7a 93 90 9f 58 66 dd 41 d1 f0 11 5a b6
                                                                                                                                                                                                            Data Ascii: lK&$zoF5F+YQn4KO>(|_HR@wc7<Uy8ik:ec99?@W4TP=R|,W W~I%fUP"_~Qfd@S2x<ung2cn ktMqn W<GRr-Uf6azXfAZ
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3445INData Raw: 00 06 cf 78 4e c9 1d ae 5f be 93 87 c9 8e 65 d7 8b 3d 1c 95 51 47 c2 8d ae 41 98 94 8e e7 18 6c d5 2b 22 44 7e c3 e3 e4 c3 c3 03 ab 28 ed 77 69 a1 26 f7 bd 6b 3d 03 9f f2 9a 7b df 3e 9d 07 da 93 a5 a9 be ab 38 af b1 0f 7e 8b ea 1d dd 9d b9 8f 86 00 46 6a 5b 1a 44 c3 fa 4d 25 3a 6b fd b9 03 8a d7 ce dd 28 da 86 a8 77 ba 2d 3f a1 b2 7c 80 00 aa 20 fd 4f ab 53 ba f7 74 0c 5b 80 01 d7 b6 14 50 0a e6 13 88 12 60 53 32 0b 32 bb fd b5 4b 5e b4 40 62 27 1e c7 95 0f ed 18 82 f6 a7 17 72 02 db f9 41 b7 03 4b 76 47 88 f2 58 07 db 80 0e ff 0c 59 e4 ca 68 4f e9 08 6c b1 93 f2 51 cc 1c 03 2e 3c a4 64 1d 1f 3c d5 50 5f c1 61 87 63 82 7a 0d 12 15 18 3f 10 ad 17 49 15 c5 36 b4 34 e2 6d c4 bd 13 c9 62 dd 0c 8a cd af 60 93 85 5e 1a 5e 18 60 6f 61 77 a1 b5 f5 7e ff 75 84 01
                                                                                                                                                                                                            Data Ascii: xN_e=QGAl+"D~(wi&k={>8~Fj[DM%:k(w-?| OSt[P`S22K^@b'rAKvGXYhOlQ.<d<P_acz?I64mb`^^`oaw~u
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3461INData Raw: da 8f 4b bd ea 69 19 98 64 49 26 9c 85 a3 f8 46 d1 48 78 ea 7c 25 0b 3a de 4f 22 6b 1f 22 3a 4c b9 32 a1 78 50 30 59 39 6d 80 e4 83 74 59 b2 0d fe 82 c3 ea e9 27 ce 68 11 69 e3 47 17 bd 4f 43 82 0b 35 a5 d4 52 17 4f b0 3b 6c 59 40 a7 70 e5 8e 47 59 26 8e 06 6d 3a 60 81 ba 54 c6 3a 8b f8 35 4a 8d b4 15 52 0c 42 a8 95 ca 4e ce e4 a6 53 50 d3 5b eb 83 cb aa c1 1f e4 a9 75 1e 27 b4 79 f8 54 95 1f 40 fd f0 be fd e8 3f e5 19 f5 f2 c4 c5 3e 9e 92 06 09 cb f3 06 a8 b7 64 0d fb 36 72 13 24 0e db 82 de d0 b9 72 a5 0b e8 4e 04 d6 66 0c 7a e5 c9 5f bf 23 44 2a c1 24 2c 57 d5 3a e6 0d 77 f5 00 5a 24 80 d3 28 1e e8 00 ff 47 b8 46 12 30 6d bb f1 1d b1 65 3d 8c 00 27 0d e0 1e 35 4d 23 46 7a b6 53 e1 8d 22 0d 7e 6a f4 ca ae f0 01 a5 40 4d a9 4c 88 30 e4 6a b6 f8 b1 89 bc
                                                                                                                                                                                                            Data Ascii: KidI&FHx|%:O"k":L2xP0Y9mtY'hiGOC5RO;lY@pGY&m:`T:5JRBNSP[u'yT@?>d6r$rNfz_#D*$,W:wZ$(GF0me='5M#FzS"~j@ML0j
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3477INData Raw: 43 7a e4 3d e8 e4 61 8b ea a9 8f 5d 84 d1 7c ef d8 d5 bb c6 44 eb 2c 0f a9 06 ef 6c ca ce 5c a5 42 b9 42 4f c2 ff 81 18 f8 3a c3 a5 ad a2 a2 40 02 2c e2 cf 0c b1 9b e0 be 31 cb 29 98 7f 17 b6 30 7f 6c e3 d3 e5 51 7a fc 85 14 42 17 24 7f 61 66 2e e6 2b 07 c3 ce b6 6a ea 6e 6d a8 77 be 75 65 0d 18 33 e4 77 7b 5f 1b b1 c0 59 47 1f 7d 4f 69 ac 16 e8 7b 08 bf 40 71 94 fc 19 2e e9 d5 00 74 76 33 97 3b 99 67 ef 96 0e 87 de f5 a2 61 e5 5c 8e 17 2d 5c 52 4f 4d 21 f9 b8 dd bc 1e b1 e3 ea c0 e8 19 45 65 74 f5 77 fe a1 74 09 23 81 38 49 ed 7a 2c 44 67 8f 7b 36 bc 66 c7 a9 9d 6d cc 8a 2b 8d 12 f1 a5 af 08 a2 e9 06 45 87 5e 80 00 00 47 7c 1a 60 02 cc 13 11 36 83 a3 21 82 1d 9c 5e 2a 9d 03 39 bc 48 9c f4 11 a9 91 da 59 ec 81 40 97 10 26 4f e5 3b 38 6d a3 64 ac 14 26 f4
                                                                                                                                                                                                            Data Ascii: Cz=a]|D,l\BBO:@,1)0lQzB$af.+jnmwue3w{_YG}Oi{@q.tv3;ga\-\ROM!Eetwt#8Iz,Dg{6fm+E^G|`6!^*9HY@&O;8md&
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3493INData Raw: a8 b7 f2 bb 7e ed 98 06 fb 9c 13 07 ce 50 5a fa d0 7a fa 63 1f ca 44 45 1b a1 d1 0c 48 44 9c aa 75 16 6f 57 00 00 ff 9c af d6 1a 08 9d 11 b3 65 f8 6b 3a 70 3b 98 b8 fc 16 7c 22 8b 0f ac f5 14 01 3e 5a fe 4d a9 66 4b 24 be da 4e a8 03 d6 55 a9 bd ef 61 e7 ef d2 ad dd c3 83 7f 34 92 b6 f6 40 0f b2 54 65 15 fd e0 c6 11 cc c0 bf 2d 48 33 25 a8 bd 65 66 ac 9e 24 59 6e 94 a6 0e 14 69 17 a6 60 86 d3 fc 86 a5 45 84 fb 30 f7 79 6f 8a 73 6f 76 61 6e 71 69 b4 bd 3f 3b e1 93 10 f4 e6 0c af 5a 47 81 2f 6d f1 a6 c7 c8 cf 9e 0c 9a 7c ab 86 af 05 c2 19 03 09 7a f8 f8 c7 f7 2d 29 77 80 7f e9 ef 25 5a 2d a1 47 27 d2 2b ce 1b ac 7a 3d 7e 6d b7 99 a4 89 c8 df af 26 40 97 4c a1 5c fe bf 09 20 8d 7a 1b 32 f7 95 f7 d1 fa e5 f1 72 bb ed 11 f3 48 88 72 cd 35 ea ca b5 a9 78 b5 03
                                                                                                                                                                                                            Data Ascii: ~PZzcDEHDuoWek:p;|">ZMfK$NUa4@Te-H3%ef$Yni`E0yosovanqi?;ZG/m|z-)w%Z-G'+z=~m&@L\ z2rHr5x


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            13221.204.165.203443192.168.2.849764C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:16 UTC52INHTTP/1.1 200 OK
                                                                                                                                                                                                            Last-Modified: Mon, 18 Apr 2016 07:18:05 GMT
                                                                                                                                                                                                            Server: NWS_X2_MID
                                                                                                                                                                                                            Date: Fri, 28 Jul 2023 03:21:23 GMT
                                                                                                                                                                                                            Expires: Sat, 29 Jul 2023 03:21:23 GMT
                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                            X-Verify-Code: efa6ed4f2ef9b51a2684c257ae654e95
                                                                                                                                                                                                            X-Daa-Tunnel: hop_count=1
                                                                                                                                                                                                            Cache-Control: max-age=86400
                                                                                                                                                                                                            Age: 0
                                                                                                                                                                                                            Content-Length: 455744
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            X-NWS-LOG-UUID: 14522333703928232160
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            X-Cache-Lookup: Cache Hit
                                                                                                                                                                                                            2023-09-17 16:45:16 UTC53INData Raw: ff d8 ff e1 18 d7 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1c 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 8e 87 69 00 04 00 00 00 01 00 00 00 a4 00 00 00 d0 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 35 20 57 69 6e 64 6f 77 73 00 32 30 31 36 3a 30 34 3a 31 38 20 31 34 3a 35 31 3a 35 37 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 03 c0 a0 03 00 04 00 00 00 01 00 00 02 30 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 1e 01 1b 00 05 00 00 00 01 00
                                                                                                                                                                                                            Data Ascii: ExifMM*bj(1r2i''Adobe Photoshop CS5 Windows2016:04:18 14:51:570
                                                                                                                                                                                                            2023-09-17 16:45:16 UTC69INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                            2023-09-17 16:45:16 UTC85INData Raw: 67 b5 ba 89 64 b5 75 a3 23 64 10 7c 88 ff 00 01 c1 af 9e 2b d1 7c b6 d1 5c 47 24 13 c6 1a 06 14 65 39 04 7a 7f ab 87 11 9e bb db 99 5d dd d1 d9 fd c7 dd dd 09 80 9b 31 86 cb cd 26 6b e4 97 c6 2c 2e 88 68 77 c5 14 43 fd c9 f7 57 48 e3 49 4a 6c 1f 69 e2 e9 d4 c9 93 c5 c3 e3 a6 ce 44 a4 10 b3 08 dd 71 33 dc df 6d 3f 73 ce 77 4d b9 59 b6 e6 6a 82 72 50 d7 fb 37 ff 00 9f 5b f1 60 1e ea ea 96 b9 0b dc 04 89 2c 79 1b 9e af 49 db 4d 23 db f7 19 0d 5a d9 8e 12 d2 ed ce 5a d9 8d 16 29 9b 31 1e d6 aa 7c 27 07 fd 26 6d de c9 da 7b 7b b2 3a ef 3f 4f b9 f6 26 ee c7 0c 9e 0f 2f 42 5c 24 91 bb 34 53 d1 d5 c2 e0 54 50 e5 31 f5 2a f0 55 52 cc a9 35 3d 44 6f 1c 8a ae a4 00 7f 2f da 5a ce a3 50 01 c7 1f 2a 7e 5f ea 3d 1e 73 4d ae e5 b2 5e dc 59 5e c4 56 64 39 f4 3e 84 1f 30
                                                                                                                                                                                                            Data Ascii: gdu#d|+|\G$e9z]1&k,.hwCWHIJliDq3m?swMYjrP7[`,yIM#ZZ)1|'&m{{:?O&/B\$4STP1*UR5=Do/ZP*~_=sM^Y^Vd9>0
                                                                                                                                                                                                            2023-09-17 16:45:17 UTC101INData Raw: c3 a6 19 50 7f df 71 d1 47 ab 74 82 d8 58 aa 6d 8b db db c3 64 e4 76 f6 1b 21 98 dc 19 2a de c1 da fb d6 a3 1b 4b 26 e4 cc ed 0d c3 5f 29 ab a4 ab cd bc 12 d6 cd 3e c4 cd c8 f8 f1 09 75 48 e8 5a 93 c6 02 93 61 8e c7 63 61 6f 7f bc 59 5c 5b 46 37 55 63 3a c8 40 2d 2c 32 39 c1 26 a4 18 9c e8 a5 7e 03 15 00 a9 e9 3e f1 22 ef bc 9d b6 ef 50 6e 53 43 05 ac 6b 6d 35 b8 63 e0 ac d1 a8 d2 cb 1d 42 af d4 c7 49 0b 80 49 90 4b aa a7 3d 1a 9a 2c 75 5e 46 b6 83 19 8d a5 a8 ae ca 65 6a a0 a0 c5 63 e9 a0 69 2b 32 55 b5 32 fd bd 3d 1d 1c 0a 35 d5 4d 34 e7 47 a6 e0 37 d6 d6 f6 26 9a e2 0b 6b 6b 8b b9 e5 58 ed 22 52 f2 3b 1a 2c 6a a3 53 3b 93 4d 20 0a 9c fe ce a3 08 a2 92 79 61 b7 86 26 7b 99 08 58 d4 0a b3 31 a0 0a a3 35 24 d3 85 73 5f 9d 36 1d eb 0f 8b 7d 53 b4 ba 73 af
                                                                                                                                                                                                            Data Ascii: PqGtXmdv!*K&_)>uHZacaoY\[F7Uc:@-,29&~>"PnSCkm5cBIIK=,u^Fejci+2U2=5M4G7&kkX"R;,jS;M ya&{X15$s_6}Ss
                                                                                                                                                                                                            2023-09-17 16:45:17 UTC117INData Raw: 3f c0 da f6 07 ea 3f d6 f6 a4 4a 28 38 53 a5 ab 70 ac 28 49 eb b8 a3 65 94 9b 7e 02 b7 e7 91 7f f0 fc db dd 5c d4 31 e9 5c 4e 29 4e 94 54 35 32 45 60 49 b5 c6 9f a0 e7 8e 7f db 7f b0 f6 59 71 12 ba 93 e7 d1 94 32 e9 23 38 e9 79 8f af 00 2e b2 2f 60 0a ff 00 5e 38 20 dc fb 22 b9 b7 61 5a 74 6d 11 46 20 15 e8 d9 6c ca 31 26 c7 c4 7a 2c d2 0a b9 c9 16 24 ac b5 95 25 3d 22 df ee b0 be e3 2d d2 e1 93 77 b8 ee ed 1a 46 7e 40 57 f9 d7 a9 5b 67 db e3 7e 5f b5 40 b4 66 d4 4f e6 c6 9f ca 9d 21 f7 0e 00 4a 6a 08 17 3c d8 04 f5 5a f7 1c 58 1f 67 5b 76 e4 54 28 d5 e7 d0 2f 7b e5 f0 e5 a8 9d 21 f6 e6 dd 6f ef 36 3e 42 8c 16 9d 6a 25 71 fd 0c 74 f3 08 f9 b1 37 59 19 4f fa fe cf 6f b7 50 76 e9 56 b9 6a 0f e6 3f c9 d0 3f 6d e5 f9 63 dd e1 72 95 44 d4 78 7f 44 ff 00 82 a3
                                                                                                                                                                                                            Data Ascii: ??J(8Sp(Ie~\1\N)NT52E`IYq2#8y./`^8 "aZtmF l1&z,$%="-wF~@W[g~_@fO!Jj<ZXg[vT(/{!o6>Bj%qt7YOoPvVj??mcrDxD
                                                                                                                                                                                                            2023-09-17 16:45:17 UTC133INData Raw: cc 98 a6 70 ad a7 c4 bf bd 74 68 ac 60 24 1a 47 0a dc 5d ca b4 2a 90 ad 24 e8 1f cf 7e e3 73 1c 17 d7 1c bb ca bb 71 b5 75 c3 df 5c a9 28 01 1f f1 1a 2a fe b3 7a bb 10 8a 7c c9 c7 47 b7 f9 81 ee 8a dd 8b f0 cf 29 d7 ff 00 1e 76 1d 76 1f 03 9e 92 83 6a e4 29 76 4e 02 a2 3c 37 5f ed cc 9c a6 2c be 6f 70 49 47 14 9e 19 64 a6 89 d4 d5 d4 3c 92 4e f6 62 e4 fb b5 af ba 32 fd e0 2e 39 6e 7d 96 cc a7 b5 fc be 7f 78 dd d9 db 40 f1 d9 d8 cc ba d2 c6 da 75 01 94 cf 34 e1 e5 6b 9b 89 24 92 61 08 61 21 0d 41 0f 7b 73 b1 97 e7 d5 bf e6 9d cd 5f 76 72 7c 39 26 90 19 27 63 4a f8 65 88 a8 50 6b a1 42 85 ad 28 0f 5a d0 d1 1e bc da 1d b5 d7 39 1e c9 c6 61 2a ba df 19 b1 f7 16 db c5 c9 b9 f1 34 59 2d af 45 bb 2b b2 78 61 4a b9 79 72 34 95 b8 ec 75 74 f8 aa 66 7a 49 e6 f0 2f
                                                                                                                                                                                                            Data Ascii: pth`$G]*$~squ\(*z|G)vvj)vN<7_,opIGd<Nb2.9n}x@u4k$aa!A{s_vr|9&'cJePkB(Z9a*4Y-E+xaJyr4utfzI/
                                                                                                                                                                                                            2023-09-17 16:45:17 UTC149INData Raw: 83 9b 00 7d d2 d5 67 30 ce d6 17 6a 56 a7 a5 c8 46 a6 df 51 1c d1 b1 1f e2 e7 fa fb 19 72 f3 90 67 42 7b 68 0f f8 47 4c ed 8e 75 5d a9 1d b8 3f 9f 0f e7 e7 d5 68 ef 9d a9 43 bc b6 ee 43 03 5e 15 4d 4a 89 68 aa 4a ea 7a 1c 84 20 fd ad 64 62 c0 fa 18 e9 71 7f 5c 4c 54 fe 3d 89 a6 b4 8e fe d5 ed 64 14 a8 a8 3e 8d e4 7f 2f 3f 51 8e 95 45 7b 2d 8d cc 57 11 1c a9 c8 fe 25 f3 1f 69 f2 f4 39 eb ff d0 d8 03 0d 30 d1 10 27 fb 56 1f ed 85 87 f8 70 3d e5 0d f2 92 5b d0 f5 ce 3b 12 16 87 ca bd 09 78 a9 17 50 17 b0 1a 79 fa 29 d2 79 b7 f8 db d8 6a e2 32 43 0f 3e 85 36 b2 85 0a 7e 7d 08 98 fa a0 8b 18 57 1a 59 f5 1e 40 b8 20 82 00 3f 91 ec 39 73 6a 49 24 af fa bf 2e 84 d6 fb 8a a5 09 6f f5 63 fc fd 2a e9 72 28 03 7d 6c 08 06 d6 2b f9 fc 5c 5b e9 fd 3d 94 cb 62 d5 e1 8a
                                                                                                                                                                                                            Data Ascii: }g0jVFQrgB{hGLu]?hCC^MJhJz dbq\LT=d>/?QE{-W%i90'Vp=[;xPy)yj2C>6~}WY@ ?9sjI$.oc*r(}l+\[=b
                                                                                                                                                                                                            2023-09-17 16:45:17 UTC165INData Raw: 39 6b 9c e1 9d e3 06 51 d0 9f 43 5d a9 75 ab a8 b8 1f aa c4 83 6f 50 3c 12 41 f6 06 bd b4 6d 54 2b 9e a7 fd 9f 72 4b 88 94 ab 02 3a e5 59 37 91 50 2f e3 eb 76 e0 a9 1f 4b 03 f5 f6 96 28 4a b0 fb 7a 3e 69 75 1a 9e 92 15 2a cc 24 42 02 e9 fc 90 a7 51 fa 81 7b 5f 9b 7b 33 41 41 d2 29 5b 27 1d 36 35 2e bf 19 23 f4 8e 78 b7 00 7f 5b db 8f 6a 92 50 32 78 f4 9f 51 f5 ea 12 c2 ea ac b6 6f d4 34 11 72 2c 4f e3 fd 6f c7 f8 7b 77 c7 43 c3 8f 57 04 11 5a 75 94 79 6f 6d 5e 8b 69 66 fd 26 ff 00 d7 f1 fd 3d d0 be af 21 d6 f1 e9 d6 1b 31 4e 09 3e be 4d ff 00 20 f1 cf d0 fb f7 54 65 07 c8 75 19 da 51 23 29 d4 aa 14 5a ef aa e4 71 cf b7 53 49 1c 33 d2 79 10 0c d7 ae 22 9c c8 06 9d 4c 97 e6 c0 fa 75 58 fd 6f f4 1e ef e3 85 14 a7 4c 9c 57 bb ac eb 8f 2c 1e d7 71 f4 0a 12 c4
                                                                                                                                                                                                            Data Ascii: 9kQC]uoP<AmT+rK:Y7P/vK(Jz>iu*$BQ{_{3AA)['65.#x[jP2xQo4r,Oo{wCWZuyom^if&=!1N>M TeuQ#)ZqSI3y"LuXoLW,q
                                                                                                                                                                                                            2023-09-17 16:45:17 UTC181INData Raw: 2e 6d c1 5f 83 8e b0 22 1d 6c 6c 04 85 07 e4 6a b7 e3 83 6f eb ef 6c c2 95 e9 b1 3a b1 c3 74 e9 1a aa c7 18 e7 f5 72 b7 16 d4 0f 07 82 49 b7 e7 da 39 09 6c 66 9d 3e b3 a8 a9 07 1d 67 96 b2 38 e3 95 45 f8 07 90 2c 35 5f 9b 1b 9f c7 b7 2d 60 ac 86 be 7d 06 77 fb a9 3c 07 54 38 a7 48 fa fa 97 a8 b0 2d 7e 6c 2d 61 ce af a1 bf 1f eb 7b 17 59 b2 c0 ab 4e b1 d3 98 36 db ab f9 9c 8a d0 9e 9a 84 44 31 60 06 a2 0d 89 22 e4 0f c5 c5 b9 e7 fd bf b3 35 bd 53 8e 82 12 f2 a4 c1 4b 15 ff 00 0f f9 ba c7 63 a5 78 b5 8f ac 9e 49 e7 80 7f 1f 9f cd bd a9 4b 80 40 cf 41 eb bd 9e 5b 76 24 c6 41 eb 89 44 65 92 e1 91 85 ed c0 e4 dc 70 08 fc 8f 6f 07 e1 5a 53 a2 76 84 a1 ab 27 f8 7a f1 84 5e 3e 2c 02 9b 1b 7d 6d fe b7 16 f7 7d 5f 3e 93 b4 67 27 cb f3 ea 34 8a 55 4a dc 92 5b f4 9f
                                                                                                                                                                                                            Data Ascii: .m_"lljol:trI9lf>g8E,5_-`}w<T8H-~l-a{YN6D1`"5SKcxIK@A[v$ADepoZSv'z^>,}m}_>g'4UJ[
                                                                                                                                                                                                            2023-09-17 16:45:17 UTC197INData Raw: fb 41 2b 10 4f db d1 94 68 a4 02 47 4e 2b 1e b4 41 23 10 2e 3e 97 17 20 df fa df ea 07 b4 fa b2 73 d3 fa 45 29 d7 09 e1 b1 26 c4 86 4d 26 f7 b8 e7 90 4d bf c3 db 91 bd 3a 4d 34 7a 45 40 e9 aa 61 61 f4 20 7f 68 5f 9b da c3 91 7f c7 fb cf b3 28 28 cd f3 e8 a2 e9 c8 46 1f 2e 83 0d d9 09 09 39 8f 57 a8 37 0c c5 ad c1 b0 e7 fc 3d 8d 36 1a 78 91 d4 f9 f5 0a 73 dc 8e 6d e5 23 fd 58 e8 b8 66 03 09 5c 30 3c b5 fd 27 f1 7f f6 37 bf f5 f7 33 6d e1 3c 25 1d 61 67 32 b4 86 ee 4d 67 fd 55 e9 a5 10 34 a1 55 08 fe 9f 8f eb fe b7 3c 7b 34 34 ae 38 74 16 06 a4 1a f4 1d 53 40 37 3f c8 9c 25 1c 81 26 c7 74 ff 00 5f 57 6e a7 8f c6 24 d3 bb bb 02 b9 b0 18 29 59 d9 5d 56 a3 1d 85 c3 56 ba 28 b1 51 51 ab fd 47 ba 5f bf d3 ed 4c 01 ee 9e 50 0f fa 54 cb 7e 44 90 3e 74 fd bd 53 fb
                                                                                                                                                                                                            Data Ascii: A+OhGN+A#.> sE)&M&M:M4zE@aa h_((F.9W7=6xsm#Xf\0<'73m<%ag2MgU4U<{448tS@7?%&t_Wn$)Y]VV(QQG_LPT~D>tS
                                                                                                                                                                                                            2023-09-17 16:45:17 UTC213INData Raw: e7 52 7f 33 5f 3a e3 a9 8a 42 c1 9a 87 15 f2 ff 00 3f a5 47 1e 3f e1 e9 b6 b3 c5 ac 30 d7 67 00 8d 25 02 90 57 52 90 75 7a b8 e6 fc f1 ed 97 d2 03 2e 70 7d 3d 31 fe 1c 74 b6 d5 66 24 50 8f cf fc bf 33 fe 5e 82 7d e9 ba 67 c1 bd 3d 0d 02 43 25 6d 42 79 5d e5 52 ff 00 6e 84 e8 87 d1 70 ad 24 a6 e6 c7 8b 5b dc e5 ed 1f b5 bb 77 3a db ee 1b de fb 25 c2 6d 30 c8 22 8d 63 60 9e 2b 81 59 2a c4 16 0a 95 55 ed a1 2c 4d 48 0b 4e 87 fc b5 b0 47 b9 c7 2d d5 eb 30 b5 43 41 43 96 34 a9 a9 e3 a4 7c be ce 89 4d 3f 67 fc 8f ee cc 06 e6 dd dd 13 d6 58 8d c9 d6 98 69 77 1d 36 2f b4 fb 27 b2 3f b9 3b 3f 7b 9d a3 2c f4 79 da ee ba d9 db 37 6d 6f 0d ef bc 70 89 93 a2 a9 a5 a2 ab 9e 3c 55 26 4e 6a 76 6a 69 9a 9d e3 9d ba c5 ec f7 dc 0a de fb 69 b1 df 1e da d3 6d d7 07 8c 23 fa
                                                                                                                                                                                                            Data Ascii: R3_:B?G?0g%WRuz.p}=1tf$P3^}g=C%mBy]Rnp$[w:%m0"c`+Y*U,MHNG-0CAC4|M?gXiw6/'?;?{,y7mop<U&Njvjiim#
                                                                                                                                                                                                            2023-09-17 16:45:17 UTC229INData Raw: 6d e2 30 e2 51 d0 63 96 89 3c 4d e9 fd 4f 73 c7 02 f7 fa 71 f9 b7 fb 7f 63 cb 06 aa d3 e5 d4 47 be 41 42 ff 00 ea ff 00 57 1e bf ff d6 22 f0 76 b7 61 6e cc c5 6e 5b 71 54 62 b6 55 3f 4a ef 4c 16 f9 ad eb 8a 0a 0f e2 35 f5 d3 f5 27 62 d1 1d e9 47 9c ce d5 31 9a b2 bf 0b 83 a0 ab 98 47 02 47 19 f1 dc 07 3f b8 3b 7d ba ed 76 16 bb 4a cd 02 b4 cd 70 80 09 49 a0 51 22 55 48 45 c0 06 a0 71 39 3c 7a c6 9f 64 b7 2d b7 6b f7 0b 93 6e e1 97 5d 9d f6 a8 04 a4 d0 15 bd b7 64 88 81 c0 06 77 4c 9c 64 e4 70 ea f8 b1 cd 0c ac 24 a5 96 39 e1 90 2c b4 f3 a7 29 35 3c bf b9 04 d1 db 83 14 f1 32 b2 9f a5 8f b8 52 e7 e3 6c 7f a8 75 d1 cd b2 be 14 35 5a 35 32 3d 0d 32 3f 2f f2 74 ab 86 68 a9 21 7a aa a7 48 e9 e9 a2 92 a6 a2 56 24 2c 54 d4 f1 b4 b3 48 c6 e0 00 11 1a e7 e8 2d ec
                                                                                                                                                                                                            Data Ascii: m0Qc<MOsqcGABW"vann[qTbU?JL5'bG1GG?;}vJpIQ"UHEq9<zd-kn]dwLdp$9,)5<2Rlu5Z52=2?/th!zHV$,TH-
                                                                                                                                                                                                            2023-09-17 16:45:17 UTC245INData Raw: a9 c1 eb dd 77 1b 2d d6 e0 da c4 7f 88 24 db fa fb aa 90 0f cb af 75 dd ff 00 5d be 97 20 da e1 8d ad 6f ea 39 bf 3e dc a8 f2 eb 5d 71 0b 24 92 d9 2e aa 79 fa 7d 2f 6e 01 fc fb 6c 82 5b cf ad f0 1d 72 3a 85 c7 36 0d 62 45 f8 3f 43 f4 20 5f 8f 6e 54 70 af 5a f9 f9 75 97 43 03 e9 00 8d 2c 41 b9 fc 8f a7 f8 fb d1 70 0d 3a b0 06 a0 f5 d2 19 6c 2c 6c 01 fe d7 16 b8 1f 5f cf fb 6f 6c 39 06 b5 38 af 4f 47 f1 82 07 4e d4 75 93 47 22 01 70 87 e8 41 b9 fa 81 f9 e2 c4 fb 2e b9 85 5d 58 74 2a d9 f7 3b 8b 59 14 06 3a 6a 3a 11 31 95 06 48 ae b7 0d 7d 56 24 7d 45 bf 3f 8f 60 7d ca 00 2a 47 03 d6 4a f2 4e ed 24 e2 35 66 c6 3a 5b d3 8b de dc 9b 1f c1 e0 9f f5 3c 5b 8f 61 2b 8c 02 47 97 53 dd 83 06 40 4f cb a7 8a 61 a9 51 85 f5 8e 08 ff 00 61 c5 c8 ff 00 1f 64 f3 37 42 9b
                                                                                                                                                                                                            Data Ascii: w-$u] o9>]q$.y}/nl[r:6bE?C _nTpZuC,Ap:l,l_ol98OGNuG"pA.]Xt*;Y:j:1H}V$}E?`}*GJN$5f:[<[a+GS@OaQad7B
                                                                                                                                                                                                            2023-09-17 16:45:17 UTC261INData Raw: 6a f7 8b ef 7f cc 93 72 85 b6 d7 cc 7b fc 12 5b dc 21 65 86 c9 56 29 2f 87 e1 32 b4 6c 54 5b 8e 24 8d 31 b1 c9 12 30 03 a5 f6 fb 1f 25 72 47 d5 ee 3b 56 d5 6b 05 e5 c8 04 88 10 29 94 0c 8a d0 90 91 f9 90 28 a4 f9 13 8e 9b 7f 98 d6 63 19 d7 3f 19 7b 5f 15 43 9a 83 6e 4b bb f6 d6 03 a9 5f 78 64 e7 f0 50 e0 32 1d d3 b9 31 7d 79 55 bb 37 06 49 cc 74 98 6c 36 db c6 6e 59 ab 2a 6a a6 68 a9 a9 29 e1 67 91 82 86 3e c3 7f 73 e9 37 9f 74 39 d7 95 f7 4d fc a0 86 7d e9 a5 8e 21 45 8e 3b 7b 20 1c 46 95 f8 cb 3a 1a 93 56 76 27 86 00 30 b7 dd ef 1b 61 dc 37 89 61 32 32 89 5d 23 45 af 6c 48 74 a2 81 92 c5 c0 a6 09 63 c0 75 64 b2 ed 6d bf b7 76 4e d2 c3 ec a9 28 6a 76 7e 0f 69 ed ec 46 d6 aa c6 4d 05 56 36 5d bb 8c c4 51 d0 e1 26 c7 d4 d2 33 d2 d4 52 3e 32 08 cc 4f 13 34
                                                                                                                                                                                                            Data Ascii: jr{[!eV)/2lT[$10%rG;Vk)(c?{_CnK_xdP21}yU7Itl6nY*jh)g>s7t9M}!E;{ F:Vv'0a7a22]#ElHtcudmvN(jv~iFMV6]Q&3R>2O4
                                                                                                                                                                                                            2023-09-17 16:45:18 UTC277INData Raw: 43 b3 e4 db b0 f5 bd 0e df cb 64 37 cc 9b c1 28 5b 6a c3 b5 a8 e8 a5 aa cd 4d b8 57 26 af 8f 38 98 68 22 77 9b cc a5 02 03 ee 34 e7 8e 60 b7 58 5a c8 c6 25 f1 4e 9f 0e 9a b5 16 c6 92 0d 75 56 a0 52 94 e1 f6 75 3e fb 2b b4 f3 2a f3 06 d7 2e c3 2c d1 ee 26 54 f0 cc 44 87 d5 5a 28 52 94 6a d7 1f 6f 54 66 76 9d 3f cc 28 a3 dd 39 5a 2d d9 d7 3f cb b3 13 92 6c ef 42 fc 77 cc e4 f2 90 d6 f7 ce 33 09 50 ef 4d db fd a7 06 40 8c f6 2b a6 2a eb 20 33 6d 4d 9f 2c cd 15 54 48 b5 75 20 46 21 88 92 ec 3b 65 fe d1 0d be d5 04 d3 4b ba 5c b8 58 e1 2f ad 60 2e 68 b1 44 58 16 19 39 ab 15 53 5d 00 0e be 85 7d 93 f6 eb 74 92 ce d7 78 e7 76 8e e3 7c 82 31 e3 48 15 42 f8 87 22 3c 00 af 22 83 59 5e 83 24 03 5a f7 a8 3e 32 f4 c6 03 e6 1f ce 8d ed 9b de f4 55 69 d3 bf 0d 3a 9b 6e
                                                                                                                                                                                                            Data Ascii: Cd7([jMW&8h"w4`XZ%NuVRu>+*.,&TDZ(RjoTfv?(9Z-?lBw3PM@+* 3mM,THu F!;eK\X/`.hDX9S]}txv|1HB"<"Y^$Z>2Ui:n
                                                                                                                                                                                                            2023-09-17 16:45:18 UTC293INData Raw: 0d ca d6 e6 7d be d1 64 b4 6a b3 db 95 04 8f 3d 51 79 f1 ce 9e 3c 74 d6 a2 98 b9 cf fe d3 4f b3 db ee 1b 97 26 6d e2 ef 97 a5 ab 5d 6d 6d dc b4 a7 74 96 b5 ab 06 03 21 57 bd 7f 0e a0 34 83 2b d6 3d d1 b7 37 27 67 e2 7e 36 7f 30 fe b8 d9 bd 7d f2 4b 70 97 83 ab bb 7b 6c cb 91 c5 f4 0f cb ba 7a 58 86 9c a7 5f e5 65 ab 89 36 af 66 cb 05 a4 c8 ed 1a f9 45 68 91 b5 51 b4 f1 b2 a4 78 b9 75 0f 35 72 24 86 4d a6 fe 67 d9 d4 e3 81 68 a9 e4 6a 09 2a 3c 8f 0a 64 8f c4 70 03 dc 9f 69 e1 ba db ee b9 87 93 25 79 b6 91 99 61 6f ed ed 4f 98 91 78 b4 60 d6 92 0f b1 c0 22 a6 c8 93 63 e1 76 9e 2a 9b 07 b7 70 b4 18 3c 3d 38 95 29 f1 d8 fa 68 a9 69 e3 2f 73 2b 78 d1 55 5e 59 8f 2c ed 76 73 c9 26 fe ed 6b bf 4d b9 cc d7 37 77 2d 25 c3 52 ac c6 a7 85 00 fb 00 e1 9a 53 85 3c f0
                                                                                                                                                                                                            Data Ascii: }dj=Qy<tO&m]mmt!W4+=7'g~60}Kp{lzX_e6fEhQxu5r$Mghj*<dpi%yaoOx`"cv*p<=8)hi/s+xU^Y,vs&kM7w-%RS<
                                                                                                                                                                                                            2023-09-17 16:45:18 UTC309INData Raw: 1c be 32 b4 f2 a2 9d 4b 43 a8 aa 2b ab 85 0c 42 9a 11 45 a0 a9 6b 0f da bd 75 b1 3a f9 67 8b 69 ed ba 1c 6d 4c da 8d 66 5e 53 36 47 3f 93 90 a8 59 26 ca e7 b2 52 d5 66 32 55 13 7d 59 e6 9d d8 9f a1 b7 1e e3 99 ae 26 b8 35 95 ea b4 e1 4a 28 1f 20 00 03 ec a7 db 5e b9 9b cf 1e ea 73 f7 b8 b7 7f 57 ce 5c d1 75 7c e0 f6 ab b5 23 41 52 68 91 26 98 d0 0a e0 2a 81 81 f6 f4 a5 77 62 c0 3b 30 2c 08 0b 7f ea 08 1c da d6 ff 00 6d 63 fe db da 62 0d 46 7b 8f 9f 51 f1 66 3c 4f fa b8 7c ff 00 d8 eb 8a ea b1 17 fd 24 8b 1e 6f fe 24 df dd c6 00 1d 57 ac 6a f7 99 83 7a 45 ad cd cd cd b9 1c fe 38 e3 fa 7b a0 35 73 5e b7 d7 62 f6 1a 6e 82 f6 b1 3a 81 bf d4 83 c7 37 f7 71 c0 75 ae b9 31 bb 37 ab d0 00 0d 6e 0f fa df 4b 5f de a9 dd 5f 2e bd d7 81 b9 55 43 61 7e 43 02 5b 8f f1
                                                                                                                                                                                                            Data Ascii: 2KC+BEku:gimLf^S6G?Y&Rf2U}Y&5J( ^sW\u|#ARh&*wb;0,mcbF{Qf<O|$o$WjzE8{5s^bn:7qu17nK__.UCa~C[
                                                                                                                                                                                                            2023-09-17 16:45:18 UTC325INData Raw: 05 4f 46 b6 9c ef 74 e7 ce 9d 4a 5a e7 60 75 0d 25 58 00 d6 fa 82 2f cf d2 de d1 cb 6a b9 f2 3d 0d b6 ce 68 9a 5a 0d 47 fd 5f e4 e9 ce 1a 82 42 1f f0 b5 af f4 20 7e 16 fc f3 fe f1 ed 11 80 00 73 51 d0 c6 db 79 77 1d c7 1d 4e c7 88 de a6 98 ca d7 46 aa 81 5a f7 16 0d 28 04 da e0 5c 8f 69 e7 4d 36 b7 25 07 7f 86 d4 fb 68 7a 3e da ae d6 4d db 6a 49 a9 e0 fd 4c 75 f4 a6 b5 d4 3f 65 7f 9f 41 6f cb 2a e8 73 fd af f0 d7 ac 33 35 6a 9b 33 76 f6 ae 53 71 ee 3a 03 21 48 72 d9 0d 9d 2e d1 a1 db b8 ea 92 2c 65 a6 a8 aa de 33 2f 8c 92 86 73 1b 10 4a ad 84 3e c9 d9 8b 2e 51 f7 bf 9b 6d 61 27 7c b1 da 23 86 17 a5 4c 69 72 2e 5a 67 1e 8c ab 6c bd dc 74 ea 15 ee 35 e8 56 d1 2c 72 ed a7 41 ed 05 73 5c 79 ff 00 90 60 7f c5 f4 49 7e 72 ed 1c 87 c7 cf 99 b8 5f 91 99 0c 3d 46
                                                                                                                                                                                                            Data Ascii: OFtJZ`u%X/j=hZG_B ~sQywNFZ(\iM6%hz>MjILu?eAo*s35j3vSq:!Hr.,e3/sJ>.Qma'|#Lir.Zglt5V,rAs\y`I~r_=F
                                                                                                                                                                                                            2023-09-17 16:45:18 UTC341INData Raw: 87 1d 70 0c 01 5b 06 b3 00 57 92 4d cf d4 8f cf bb e8 38 c8 cf 48 5e e8 b6 aa 9e b9 86 24 c9 76 b8 ff 00 63 fe a3 8b 7f 8d bd b8 a8 07 1c 9e 92 3c e4 d3 ae 2d 30 05 35 70 39 02 c0 f0 7f c7 fd 7f 77 e9 3b 3b 9a d0 e7 a8 ec cc 75 1f a8 d4 b6 20 d8 df eb 62 79 fc 7b f7 4d b3 10 28 5b bb af 59 cb 5c 7d 0a 8f c7 e7 f3 7b 0f 7e e9 2b 1c 1e bc 75 68 05 3f 49 61 72 79 23 93 7e 4d bf 1e f6 ad a7 a4 32 a3 b3 52 86 94 ea 3c ab ab 50 0d fd 95 24 d8 de ff 00 5b 71 fe f1 6f 6e 86 1e bd 26 f0 9f 03 49 a0 ea 29 85 8a a1 d4 c0 8f a7 ea 17 bb 12 41 e7 e8 3e 9e ef e2 28 03 3d 25 92 ce 46 24 69 34 eb c6 9a fc 95 f5 5a cb 7b 8b 1b 8f af e0 83 fe bf bb 09 80 18 38 e9 13 6c 73 c8 40 00 d3 af 7f 0f 2e c0 11 62 c3 fb 2d fd 18 7f a9 3a 4f d3 dd 85 de 91 f1 74 c1 e4 f9 a6 ad 63 af
                                                                                                                                                                                                            Data Ascii: p[WM8H^$vc<-05p9w;;u by{M([Y\}{~+uh?Iary#~M2R<P$[qon&I)A>(=%F$i4Z{8ls@.b-:Otc
                                                                                                                                                                                                            2023-09-17 16:45:18 UTC357INData Raw: 5b 70 e4 0b f3 ea b8 b9 bf e2 e4 73 ed 93 72 8a 31 d1 5c bb cc 84 91 ab 3d 35 be 6a 77 66 3a fd 27 f0 6e 0f 3f d3 92 3f e2 3d a7 7b de 20 11 d2 26 dc a6 60 a7 34 fb 7a 89 26 46 53 a6 d7 f5 71 73 cf e3 eb c5 b9 f6 89 ee c5 2a 1b aa 8b e7 62 6a dd 46 35 52 14 62 65 e5 ac 7e a4 11 c5 8d 8f 3f ef 5e d1 bd d5 41 a3 75 af ab 66 3c 0f 5c 4c f2 05 50 ac 79 17 3c 9e 7f 1f 5e 01 f6 c3 4e c7 1e 5d 54 dd 13 aa a3 3d 75 1b 33 a9 16 37 26 f7 b1 fa 92 6c 78 37 3f 4f c7 d3 dd 3c 4a 8a 9e 3d 68 dc c8 48 1e bd 3d 51 d3 3c ae 96 d4 49 40 2c 09 00 fd 0d ef fe 3e da 67 19 24 e3 a5 d6 89 3c ac 14 0c 57 a0 23 e4 9f cb 0d 83 f1 07 6d 43 bb fb 2b 62 77 36 e1 db af 4e f5 13 66 3a e7 ae 2b f7 66 0f 1d e3 2c 5a 2c ee e1 35 58 ec 06 02 52 a8 4a 9a da a8 01 5e 54 9f a7 b0 be f9 cc 56
                                                                                                                                                                                                            Data Ascii: [psr1\=5jwf:'n??={ &`4z&FSqs*bjF5Rbe~?^Auf<\LPy<^N]T=u37&lx7?O<J=hH=Q<I@,>g$<W#mC+bw6Nf:+f,Z,5XRJ^TV
                                                                                                                                                                                                            2023-09-17 16:45:18 UTC373INData Raw: 5b b3 89 ee ad b4 de 81 89 50 f8 73 2f fb 75 cb 7d 8f a9 7e 5d 5c 97 49 7f 36 6e 95 df 31 52 62 3b db 6a d7 f4 86 e6 95 a0 8e 5d d5 b6 57 23 bd 7a a6 ae 56 f4 bd 45 65 00 13 ef ad 99 13 bd d9 88 5c bd 3a 7e 5a 35 17 f7 0e ef de cf 02 cf 3e c1 7b ea 7c 29 72 3f da bf f8 35 54 74 18 b8 d9 37 db 10 5a d8 a5 fd b7 fb 58 ae 07 e5 88 a5 c7 a1 88 fc 89 c7 56 b1 b3 77 85 0e e4 db f0 6f 0e bd dd f8 1d f3 b3 2a 52 33 06 e4 d9 99 ba 0d d3 b6 db 5d 99 12 aa af 1f 34 eb 8d a8 75 3f e6 6a 92 9e 70 78 2a 0f 1e e2 cb db 2e 64 e5 79 7c 1b c8 26 89 6b 82 c3 54 47 fd 29 f8 7f c1 8e 88 cb ed f7 b3 1b 79 e2 31 de 8e 29 20 31 ca 3f da b5 09 fb 46 a1 f3 e9 7d 41 bd 6f 1a c7 92 a4 e0 10 5a 6a 37 b1 fe be a8 24 24 1b 93 c5 98 7b 55 6b cc e6 b4 bb b5 07 fa 4b fe 63 fe 7e 92 4d b2
                                                                                                                                                                                                            Data Ascii: [Ps/u}~]\I6n1Rb;j]W#zVEe\:~Z5>{|)r?5Tt7ZXVwo*R3]4u?jpx*.dy|&kTG)y1) 1?F}AoZj7$${UkKc~M
                                                                                                                                                                                                            2023-09-17 16:45:18 UTC389INData Raw: b2 ec 3d c3 47 9a c8 d1 46 57 81 91 db 65 a0 dd 38 99 50 0f 5a 54 d1 46 c8 78 3f 43 ec 01 b9 72 6f 30 6d 55 37 3b 73 34 40 93 a9 2a eb fc b3 fc ba 22 6d de da 19 7e 9f 70 49 6c ee 3f 86 75 31 e7 d0 37 f6 6d f2 21 c8 3d 28 69 aa eb b1 ed a6 1a 99 e9 a4 89 ca 3c 6d ad 74 38 3f a2 48 64 03 d4 0d ee 0a dc 73 ec 96 0b ab ab 46 a4 13 3c 6d 5c ad 7f c2 a7 1f cb f6 74 ae 48 e1 9d 41 90 2b 03 c0 e3 f6 82 3f cf d2 a7 19 bc f2 f4 53 97 fe da e9 b4 f4 d2 49 47 37 17 24 fe db 68 76 b7 d7 81 61 fe 1e cf ed 39 9a f2 0a 09 91 58 fa af 63 0f d9 8e 8a ee b6 8b 59 d4 ad 01 1e 8c 35 0f e7 c2 9e bd 0a 98 7e df af 45 8a 39 b2 11 b8 b9 47 87 2d 4c 0d c7 26 c2 ae 02 2e 39 e0 b1 36 fc fb 15 59 73 84 44 aa b5 cd 18 d3 12 0f f9 f8 7f 86 bd 05 6f b9 2e cd ea 45 b6 86 f5 8d b1 fe f2
                                                                                                                                                                                                            Data Ascii: =GFWe8PZTFx?Cro0mU7;s4@*"m~pIl?u17m!=(i<mt8?HdsF<m\tHA+?SIG7$hva9XcY5~E9G-L&.96YsDo.E
                                                                                                                                                                                                            2023-09-17 16:45:18 UTC405INData Raw: f2 b4 4f 73 60 ea 80 d2 e1 d8 e3 c8 c7 25 3f 9d 3a 2f 3b bf 7d cd 9b 92 47 9a a1 e4 24 36 96 66 d4 6d 6b 0b 92 7f b5 ef 51 42 e4 d5 ba 17 58 6d 89 6d da 80 52 9d 02 f5 b5 ee cd 25 9c ad ee 38 e7 58 24 dc b0 1f 54 b8 1c 7f 87 b3 48 d4 60 11 d0 86 34 21 68 07 45 b7 b6 fa b3 7f ef 5d e3 d7 9b d7 af bb 7b 35 d7 15 db 32 ac 45 97 c1 98 6a 32 5b 5b 75 61 67 af 8a ae be 2a fc 44 55 34 d0 54 64 64 a7 47 81 5a 75 96 33 1b 8e 10 a0 62 6b 69 77 04 11 5c c3 71 66 24 0e 30 7f 10 23 85 0f a7 4a 10 85 56 53 1d 6a 38 f4 bd de 5d b1 b0 b6 4e 67 0b b6 77 06 eb c2 e1 77 46 ed 8e a6 4d a5 82 c9 55 8a 5a ac c9 86 55 a6 ff 00 26 2e be 00 3e ea 50 89 ad d4 c9 27 a5 75 37 1e d1 f8 57 0f 05 c5 c4 50 bb 22 0e e2 05 69 f6 f9 f0 c9 f9 67 87 4e db 5b 35 c4 b1 25 3b 09 a1 3e 83 fd 9e
                                                                                                                                                                                                            Data Ascii: Os`%?:/;}G$6fmkQBXmmR%8X$TH`4!hE]{52Ej2[[uag*DU4TddGZu3bkiw\qf$0#JVSj8]NgwwFMUZU&.>P'u7WP"igN[5%;>
                                                                                                                                                                                                            2023-09-17 16:45:18 UTC421INData Raw: 16 60 4b c3 5b 77 39 ff 00 6c 72 3e c1 41 f6 f5 bf ea 86 d5 09 59 af cb 5f 5d f1 06 6a 78 40 8f 34 b7 14 88 53 c8 be b6 f3 ad 7a 2e f1 62 f0 b8 28 aa 3f 85 e3 e8 f1 91 c8 64 9a b2 a5 00 13 54 c8 46 a7 a9 c9 57 ce f2 55 d5 ca cc 6e d2 4f 2b b1 24 dc fb 15 c2 c7 50 eb 77 da ca 84 fc 20 50 2d 30 3e c0 30 00 f4 03 a0 0f 79 f7 5e c4 c0 16 a4 83 21 2e e2 cb 6b f1 a6 3b 6f a0 af 76 96 f6 10 9a b5 3f 6a 18 b0 00 84 67 60 6f e9 3f 83 98 1a 94 a7 41 ab 9d ba e2 5a b6 9d 29 ea c7 af ff d0 b3 ee e0 df fd 4f d0 5b 4e 5d e5 db 1b cf 15 b4 b1 0a 27 14 90 55 b8 9f 29 99 a9 86 21 23 50 60 70 f4 cb 36 4f 2f 5a 55 80 d3 0c 6e 10 1d 4e 55 2e c3 a4 30 ee 17 17 b2 78 56 f1 97 71 c7 d0 7d a7 80 fc ff 00 9f 5f 3b 7c 9b f7 58 e7 6f 74 77 c8 b9 7b 91 b9 6e 5b cb f6 61 a8 81 a6 28
                                                                                                                                                                                                            Data Ascii: `K[w9lr>AY_]jx@4Sz.b(?dTFWUnO+$Pw P-0>0y^!.k;ov?jg`o?AZ)O[N]'U)!#P`p6O/ZUnNU.0xVq}_;|Xotw{n[a(
                                                                                                                                                                                                            2023-09-17 16:45:18 UTC437INData Raw: 76 0b f6 20 95 6e 9c e9 b2 95 e5 9f 52 b7 fb 4f a9 b9 b9 17 16 e7 eb ec 35 77 ce d6 68 68 25 1f cb a1 3d af 2e de 50 6a 53 d2 a6 83 21 5c ca ba 9d c5 8a fa 6f 7d 20 5a e0 71 cf 03 d9 15 c7 3e db ad 69 20 fd bd 0a 6c f9 7a 7a a8 20 f4 b8 c7 d6 54 bb 59 9d 85 86 a2 cd c7 d7 f1 c5 bf 1e c9 26 e7 e4 1f e8 a3 a1 8d 97 2f ba e9 a8 cf 4b bc 75 74 f1 ac 45 a4 62 35 0b 1d 44 f3 7b 7e 41 b7 27 fa ff 00 bd 7b 2e 7e 7e 0c 71 26 7e de 85 56 9b 33 29 e1 e5 ff 00 15 eb c3 a7 0c de 03 6c ef 9c 65 56 0b 7a ed ad bb bc 30 75 31 98 aa 71 1b a7 09 8b ce e3 26 8d b8 29 2d 0e 56 96 aa 9a 54 37 fa 15 3f 9f eb ee 9f d7 78 66 5d 32 95 60 7c 8d 08 fe 7d 0a f6 c5 bf db 67 4b 8b 0b b9 ad e7 06 a1 a3 76 46 1f 9a 90 7f cf f3 e8 94 6f 7f e5 29 f0 c7 b4 2b 1a ab 6c ec 6c af 4d 6e 1a 8f
                                                                                                                                                                                                            Data Ascii: v nRO5whh%=.PjS!\o} Zq>i lzz TY&/KutEb5D{~A'{.~~q&~V3)leVz0u1q&)-VT7?xf]2`|}gKvFo)+llMn
                                                                                                                                                                                                            2023-09-17 16:45:18 UTC453INData Raw: 2c 93 db 8f 19 3e c5 3c b9 ca 5c c5 cd 17 22 d7 65 da a4 99 ab 96 02 88 bf 37 73 45 5f cc 8f b0 f4 43 bb ef 9b 4e c9 6e 6e 37 3b e4 89 7c 81 35 66 f9 2a 8a b1 fc 85 3e 7d 2d 71 ff 00 1d b7 9e f3 3f 71 dc 9b e1 f1 58 69 01 66 eb 8e ae a9 a9 c6 d0 c9 11 b1 fb 7d c3 bd a6 44 cc e6 3d 3c 3a 52 a5 3c 27 90 09 06 fe f2 53 94 fe ef d6 90 78 57 5c d9 b8 19 64 c1 f0 61 34 5f b1 a5 39 3e 84 22 81 e8 c7 8f 50 bf 30 7b b3 33 89 21 d8 2c f4 0c fe ac b4 27 ed 54 18 1f 2d 4c 7e c1 d1 88 da 1b 1b 64 f5 ce 25 70 db 17 6c 61 b6 be 36 f6 92 2c 55 22 41 3d 5b 58 6a 96 be bc 89 32 19 09 dc 8b b3 cd 23 b5 ff 00 db 7b c8 6d 97 64 da 76 18 12 d3 66 db 22 b6 82 9f 81 68 4f 97 73 1e e7 3f 36 27 f6 63 a8 63 75 dd 37 1d da 76 b9 dc af 64 9e 6f 56 24 d3 fd 2a d7 4a ff 00 b5 a5 3c ba
                                                                                                                                                                                                            Data Ascii: ,><\"e7sE_CNnn7;|5f*>}-q?qXif}D=<:R<'SxW\da4_9>"P0{3!,'T-L~d%pla6,U"A=[Xj2#{mdvf"hOs?6'ccu7vdoV$*J<
                                                                                                                                                                                                            2023-09-17 16:45:18 UTC469INData Raw: f6 a2 32 e2 94 39 e9 2d 73 8e a5 43 91 7b 44 c1 b9 b8 b9 0d 6b 71 f5 b5 c5 c8 f6 be 3b 89 10 80 0e 7a d7 89 40 6a 7a 77 a5 cc 94 66 1a af f8 d4 48 b7 fb 1f cf 03 d9 d5 ad fb c7 4a b9 af 55 fa 92 38 1e 94 14 9b 89 a2 78 bf 77 d5 a8 13 c8 04 11 63 c1 fa 58 7f bc 7b 13 d9 6f 2e 85 06 af f5 7e dc 75 61 72 c2 a7 cf a0 cf b9 7a 33 e3 f7 c8 cc 40 c4 f7 37 57 6d 1d f1 e3 52 94 59 7c 85 00 a6 dc f8 a2 d7 05 f0 db ab 1a f4 7b 83 16 41 e4 ac 35 28 8c 40 d4 ac 3d 89 61 bf b7 bc 08 2e e2 57 35 c1 c0 23 ec 23 23 f2 23 a1 57 2d f3 ef 33 f2 9c be 2e c3 be 4f 6e be 68 1a b1 b7 c9 e3 6a c6 de 99 52 40 e1 4e aa 9f b5 ff 00 94 26 43 14 b5 39 6f 8c 3d cd 34 50 a2 34 b4 dd 63 dd 3e 4c ce 2d ac a0 8a 1c 4e fd c5 41 fc 67 18 a6 c4 46 b5 34 95 3c 9f 54 a0 02 7d c9 dc b9 ee 2f 39
                                                                                                                                                                                                            Data Ascii: 29-sC{Dkq;z@jzwfHJU8xwcX{o.~uarz3@7WmRY|{A5(@=a.W5####W-3.OnhjR@N&C9o=4P4c>L-NAgF4<T}/9
                                                                                                                                                                                                            2023-09-17 16:45:18 UTC485INData Raw: cd b7 70 2d 03 b5 29 fe af 3e b9 1f bb 72 41 9a 3b 72 39 91 c1 20 fd 78 f1 9f 6a 22 d8 e2 88 54 46 29 f6 74 53 77 cd 37 97 18 32 35 3e df f6 7a e9 22 9b 8b 4b 17 d4 83 eb 72 7f c0 7f 9a fc db da d5 b1 45 a6 07 44 72 6e 52 ce 75 33 b5 3f d5 f3 eb 9f 8a 70 58 07 86 cc 0f 3a 9c 1b da d7 e6 2f a7 1e ee 6d 8f 95 29 d5 05 c8 34 a8 3d 7b c5 29 6b f9 22 40 05 8f ac f3 6b f2 46 8f 74 36 c7 d3 a5 71 cc 69 40 1a 9d 63 30 ca 41 1e 58 5f d5 c0 d5 2f d3 fe a5 fd 6f ee bf 4f ea 07 4a 91 a5 6a 05 56 fd 9d 74 62 97 e9 aa 10 07 e4 b3 6a 27 f2 40 d1 c7 fb 7f 7e f0 80 ad 3a 5b 6f 65 34 a4 12 ad 5f f5 7c fa e4 89 32 eb bc b1 73 c8 6d 4e 0d be 9a 49 08 3d b6 f1 1c 0c 74 24 b2 da a9 a4 ba 1e bc 44 a6 c7 c9 1f 00 58 eb 60 2f 6e 4f 2b cd fd b0 6d cf a7 42 bb 5b 28 d0 7c 19 eb 13
                                                                                                                                                                                                            Data Ascii: p-)>rA;r9 xj"TF)tSw725>z"KrEDrnRu3?pX:/m)4={)k"@kFt6qi@c0AX_/oOJjVtbj'@~:[oe4_|2smNI=t$DX`/nO+mB[(|


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            130119.28.164.32443192.168.2.849852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3396INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: NWSs
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:53 GMT
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Content-Length: 411223
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                            Expires: Tue, 17 Oct 2023 16:45:52 GMT
                                                                                                                                                                                                            Last-Modified: Tue, 12 Sep 2023 02:34:00 GMT
                                                                                                                                                                                                            X-NWS-LOG-UUID: fd08082d-a16e-4635-9362-2ca46ad592ad
                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                            Is-Immutable-In-The-Future: true
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            X-Daa-Tunnel: hop_count=2
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Upstream
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Disktank3
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3397INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 59 00 00 06 00 08 03 00 00 00 03 bf 01 1b 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 03 00 50 4c 54 45 22 22 25 14 2d 49 11 23 4b 12 25 4d 04 00 4f 1a 34 41 0c 1f 47 47 70 4c 14 22 44 1f 2b 50 18 2a 58 15 29 52 15 26 4a 79 7e 72 11 22 44 10 10 10 14 13 13 fb fb fc f7 f8 fa ff ff ff eb e9 ee fe ff ff b8 a7 b5 e0 3d 44 d8 62 6a 8e 63 66 cd bf d0 bd a7 b4 f1 c6 ec d9 cb dd bc b7 c5 e9 d9 e9 dc d5 e3 be 34 3c a8 73 73 c5 82 88 d2 9d a3 66 3f 3b 8b 5c 5a e1 9e a9 f1 f1 f1 ff ff ff f4 f4 f5 f3 f4 f4 f8 f8 f8 f0 f2 f4 f5 f5 f5 e4 ed f5 f2 f3 f4 e1 ec f5 ee f2 f5 e6 ee f5 43 96 f7 ed f1 f4 e9 f0
                                                                                                                                                                                                            Data Ascii: PNGIHDRYgAMAasRGBpHYs!8!8E1`PLTE""%-I#K%MO4AGGpL"D+P*X)R&Jy~r"D=Dbjcf4<ssf?;\ZC
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3412INData Raw: 0b bb f3 58 f2 0b fe 34 30 74 1f 99 12 9e ea 86 8f df 5e 09 26 7f 36 9f 55 f5 64 4a f7 99 b5 66 9e 83 0b e9 dd 86 4c 80 fa 41 26 73 d5 83 6b d8 26 7a 72 0d 11 b8 f2 37 ed 6b 7c 26 99 69 b6 d5 bf a6 83 78 2f 66 f5 65 ee 56 2b 6b 48 49 f3 f4 99 ee c3 88 13 11 38 b5 4a 00 7f e7 45 76 35 34 3c 8f 0e 89 c2 b2 cd 95 f6 40 40 13 86 84 9b 5c 11 83 ab 1a d9 0a c5 a6 40 f1 17 29 d8 56 29 77 b2 c2 29 76 b7 29 eb b6 3c b3 65 75 d2 b2 16 26 b3 e6 a3 14 37 65 bd 91 e5 2f b6 82 a9 51 a1 e0 26 d9 56 14 5c 88 02 c2 ba 1d 63 02 a8 5e b4 59 d6 2d 72 7b dc e9 15 67 e1 62 9c 18 da 59 97 08 b1 e9 67 4d 8e b5 37 dd 98 b6 a1 35 27 df 96 fa 5d 87 0a 65 37 75 bd 0a a9 fd de db 74 62 98 2b 9b ad e3 1c 4e b0 96 ec b4 1a 35 70 2f 9b 93 53 40 08 f7 9d 9a 34 24 cf 80 88 06 f3 5b a2 91
                                                                                                                                                                                                            Data Ascii: X40t^&6UdJfLA&sk&zr7k|&ix/feV+kHI8JEv54<@@\@)V)w)v)<eu&7e/Q&V\c^Y-r{gbYgM75']e7utb+N5p/S@4$[
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3428INData Raw: 90 8f 9c 58 03 7b b8 f1 09 67 45 9e aa 49 12 1c 09 ac 30 3a c4 6e 72 f8 1d 74 4d 3a 1a 05 73 b7 43 cc c5 41 18 f9 80 90 f5 cd f5 d5 8b 3d ae af 67 6f fd dd 9b cb f5 d7 9b 77 3b 44 83 5b d1 4f 4e 09 ab 7e a2 b2 8a b9 83 00 65 a5 00 30 fc 08 5d d3 d3 78 30 b8 1e 0e a6 87 e0 20 11 e2 be 86 e7 57 6d c7 41 b5 31 e8 12 61 f1 ba 98 63 6d 84 bd 61 df f7 f3 7d 6d 36 df ff 22 24 3f 23 e6 55 64 dd 87 4c 2b 04 33 ac 78 5e eb d3 4f 54 6f 93 20 c8 f0 ac 86 1f ac 54 3c d7 f3 3c 2b 51 55 44 9b f8 5a 9c 26 86 85 a1 4a a4 b1 49 6c 96 03 6b 61 42 c7 b1 34 8b 83 a6 23 7d 46 97 5d 3e 92 dd 6c 1a 55 f5 be b4 86 c2 84 d9 1a 0a 13 fa e9 d5 fb 99 35 64 23 4b 6b 98 58 3d 22 eb 2b 02 4e c0 c6 23 8d cd e4 22 9a 6a d9 1c 9d 9c 22 34 7e 23 96 aa 98 ed 21 f3 8d 38 18 64 bd fe fa fe 45
                                                                                                                                                                                                            Data Ascii: X{gEI0:nrtM:sCA=gow;D[ON~e0]x0 WmA1acma}m6"$?#UdL+3x^OTo T<<+QUDZ&JIlkaB4#}F]>lU5d#KkX="+N#"j"4~#!8dE
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3600INData Raw: eb 37 48 5a b1 2d 42 20 ab e3 c0 0d 2e 6a 6d 98 b0 ae 48 0a 7e e3 08 2b 40 eb a5 32 32 77 ca c1 e1 7a 41 7b 6f ac 84 4b fe ae 5a 31 4f 4d c3 c2 f2 1b de 41 59 85 1a 3c d6 7c 75 1c d0 55 4a c0 c1 c9 34 16 b2 f1 78 1c 17 08 c7 bd 86 e1 c3 ef 3a b2 de 6f fc a1 01 64 f5 4f 63 70 ca 9c b5 3c f4 51 7b 64 9d f3 9a df e5 a3 6b 6b c2 77 3d 7a 2e 96 f0 0f a0 f1 c7 75 d5 4c a7 cd 7c 75 02 a4 f5 c8 6e 80 ac e5 9a 1a 90 98 b3 0e 88 a6 0a 94 dd 12 51 c3 f2 f3 41 a8 8d 18 72 0a 27 ee e4 47 0b 53 6a 13 ae 3c 37 45 3c f5 b7 29 a4 09 a1 4c 8e 69 6a 0e 3d e8 e0 23 59 db c9 6f e4 4f 45 b2 2a 4c 45 2f 8a 5d b4 f1 ef 91 f5 97 4a b1 b2 29 38 3d 05 85 28 0b c1 ba 4b d3 07 ae 86 5d c2 06 77 04 cb c2 92 9c 8f 20 d8 d6 2b 5f 72 8d bd c1 dd 9c 55 43 69 34 4a b5 7d 54 d6 76 c1 ac a5
                                                                                                                                                                                                            Data Ascii: 7HZ-B .jmH~+@22wzA{oKZ1OMAY<|uUJ4x:odOcp<Q{dkkw=z.uL|unQAr'GSj<7E<)Lij=#YoOE*LE/]J)8=(K]w +_rUCi4J}Tv
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3616INData Raw: 24 1b 4c d7 dc dc 07 f5 51 e9 53 55 d1 01 fd c9 77 a5 ff b2 77 3e 2f 8d ae 57 1c 57 49 f2 6a f0 cd ae bb f9 03 ec 3a 5c 6b 89 d2 92 a6 83 ad 35 20 b9 04 b3 cb d0 d5 e5 0a 13 0c af c2 88 9b c4 32 01 8b 43 97 a9 38 10 e9 64 54 84 09 c3 d0 c5 64 bc 76 ee e4 c2 40 2f 73 49 15 37 5d c4 cd 2c bb f0 3f e8 73 9e f3 9c e7 d7 fb 18 47 9a 0a a2 af 3a 89 89 f7 8a 1a de cf fb 3d e7 7b be 87 0c 4c ec c6 28 06 a7 73 01 92 55 04 46 04 25 4e d6 b4 3a 72 a4 59 5b ad 7c be cd ee 14 84 81 89 57 82 37 2a ab 1b 8b 5c 69 40 dd 6e a9 cd e4 6a b7 fb e8 f9 b4 d6 1c 93 61 af a9 d4 52 b7 96 13 cb 5d 61 b6 22 cb c7 6e 08 ad c2 ba c4 44 2b d7 ac 6f b6 2e 36 ff fe e6 22 a3 5f 35 9c 38 7e 64 43 9c ab 84 43 8e 4e 45 51 0b af f6 96 39 ca 60 c2 89 56 22 2b 3a 98 44 9f 15 ab c0 e3 b4 a6 35
                                                                                                                                                                                                            Data Ascii: $LQSUww>/WWIj:\k5 2C8dTdv@/sI7],?sG:={L(sUF%N:rY[|W7*\i@njaR]a"nD+o.6"_58~dCCNEQ9`V"+:D5
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3632INData Raw: 6e 36 b7 62 fb b5 ab 37 07 07 b2 b7 aa da ac b4 12 fc c5 fa ac 11 31 00 1e c6 f0 60 26 ad a6 e9 ec b2 a2 08 f4 f0 35 ab ad 82 c9 ef ed 5a ef f4 e7 58 ed 33 4c 21 95 23 a7 ae 54 7c f3 86 2b 69 5f d7 3f 09 17 86 0e 2d 44 84 b9 30 f9 d1 bd 35 a4 6c aa 1f 61 37 03 65 bd bd 6a b0 73 eb 26 a8 68 20 18 b0 25 98 fc 5a 82 9c 06 82 10 ef cc 2c 44 5d c2 df 85 20 fa 3c e4 0e 62 62 e5 e0 61 1f b7 6e a6 6c 96 74 ca 66 d9 a6 5c 7e 02 3e 2f 34 76 d8 46 6b 3d 3d 57 3f a9 ad d3 81 a2 75 5e 6b cb 6c 64 eb 74 3e 78 81 f3 6d f2 e5 32 2d d2 72 1e 0e 78 d6 b8 34 ad f7 d0 10 93 ac 06 a3 26 ab ac 04 2f f2 11 60 f2 07 cb 95 5a 95 dc 2a 62 34 65 91 f9 d5 5d 21 ac f9 c2 7e f6 49 69 ab 74 4e 95 b5 eb e5 4f a7 ec cf 59 f3 e9 9f e3 59 ed a4 08 3e 1b 2c 88 86 62 30 58 38 58 b1 74 c3 d2
                                                                                                                                                                                                            Data Ascii: n6b71`&5ZX3L!#T|+i_?-D05la7ejs&h %Z,D] <bbanltf\~>/4vFk==W?u^kldt>xm2-rx4&/`Z*b4e]!~IitNOYY>,b0X8Xt
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC3796INData Raw: 8b 8a 57 fb 51 0c 60 72 de 30 b8 0c 91 a4 21 dc 11 56 e9 1e 4d d7 86 ba 2a 2e bf d1 f3 ac e9 22 9b 5f 4d a7 a3 63 37 f6 f6 38 c4 65 64 be 55 4b d8 a2 53 11 56 de e0 e5 3c eb 3c 7b 83 69 ee 26 7e 45 2b 5b d0 5a 32 79 11 ea be 99 a2 35 a7 e3 98 72 b9 f8 75 ad f9 f8 40 fe 7c fe 93 c3 ac 66 ec 26 cb 5b ad 59 96 74 18 53 05 ce e8 41 08 75 0b e2 22 94 d6 c0 53 22 51 48 e8 29 45 54 af 76 72 f0 4a 5c cb 95 8b d6 25 59 e7 05 ad f9 ca 57 dd 3e d4 80 a1 b0 27 51 8a d7 ea 42 b1 c2 01 c5 61 81 d6 c1 56 a5 b0 62 54 ab 6a 1c 64 54 26 bf c9 9c ce 6d fe bc 7d 0c ac 46 5a 37 eb aa be 8c 78 1d 6c ac 97 8b 6b 54 fd 2d 68 6f 7b 12 71 6b 6b d6 5a d5 d2 ac 55 b7 21 c8 0d 37 ae a3 49 97 83 67 f6 57 35 5e 0d 73 d4 1d 72 67 1c 54 84 61 db 39 90 95 44 eb 2e b3 30 69 cd ca cd 4c af
                                                                                                                                                                                                            Data Ascii: WQ`r0!VM*."_Mc78edUKSV<<{i&~E+[Z2y5ru@|f&[YtSAu"S"QH)ETvrJ\%YW>'QBaVbTjdT&m}FZ7xlkT-ho{qkkZU!7IgW5^srgTa9D.0iL
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC3812INData Raw: bd 31 82 b2 74 bf ac eb b9 47 cf 10 56 8f 1d eb 18 8d 90 5f 93 ee b6 27 4f 48 fb d2 7c 4b cb fc ed 35 64 b8 a1 8d 4b 73 ca 14 5a 12 41 eb 17 90 ac 80 ad 7f 7b ff a3 73 87 0e f5 1f 9d bd 3a 79 75 f2 87 dc 9c 38 a7 19 37 21 5a 21 de 21 5a e1 3e eb bb 75 a8 85 69 2b c8 4a b3 f9 21 5a 19 c7 0c 8b 2f a7 32 04 e0 54 21 3a 11 5a a3 d1 44 42 55 f3 c5 45 93 ae b8 52 cc 23 b4 e6 87 c6 3f ff ea ab 5b 2b 00 ae 63 4b 63 00 ab e8 fd d8 d2 f2 18 b8 c0 b7 bb cb 77 bf 87 95 e0 95 95 05 23 fb f2 e5 cb 64 f2 5f 9f 52 d9 5a b1 6c 4e 1a fb 96 2b ab 67 59 bd 6a 81 75 63 bb 97 8e 30 9e 1b 2f aa 06 9b bd c1 cc 6c 56 5b ff 92 c7 e3 c8 0d de 53 3b 30 82 c9 c0 b3 46 64 b3 4d 4d 35 34 6b 47 7b 7b 27 b8 b4 9f 3f 7f a9 af eb d4 b5 f1 f1 34 e0 6b 30 18 ec 4a 0d 0d a7 87 47 86 d3 8f c1
                                                                                                                                                                                                            Data Ascii: 1tGV_'OH|K5dKsZA{s:yu87!Z!!Z>ui+J!Z/2T!:ZDBUER#?[+cKcw#d_RZlN+gYjuc0/lV[S;0FdMM54kG{{'?4k0JG
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC3828INData Raw: ba eb c6 85 54 a4 59 0d 93 43 64 6d 88 0a 96 74 9f 6b 4a 4b 9b 76 64 dd 2c 4d 03 56 a7 a7 8d 00 6e d0 38 a5 47 6f 5c 20 16 8c 20 aa 44 6b 20 05 ab 11 0f 96 01 61 fe 4a 8d 16 23 2b a0 b5 d5 5a ff eb 54 4c d6 b7 70 8a 48 29 77 43 14 0e d6 21 e1 14 4a b4 5a 5c ed 8d 9e 1d 27 66 dd f4 f7 3b 5b 6e 74 29 13 2a 0e 56 a2 d5 51 c7 94 41 c5 c1 b2 7a 29 13 aa 0c ce a8 06 56 46 d8 bc 9a 20 c7 fa 6d 72 bc 75 55 5a f2 83 84 55 c9 56 59 1c 8c 0a 98 f2 02 ab dc 2d a2 47 ce bb 89 6b 83 2f f7 fa f7 d3 3b bf 17 43 6d 24 5c f9 b4 b8 2a 1f c0 4a 05 2b f1 0b 55 61 04 34 f3 e8 d1 21 e3 aa 90 ab 42 81 6e ac ed bc fa 62 75 8d 8b 56 93 a2 9c ad 6b db fc 60 51 87 83 39 5a 99 70 3d 3b 83 88 30 d7 ad cb 50 23 cc e6 a8 73 df 88 8f 20 1e 4c 8f a2 c2 54 55 52 44 3c 74 ab 6b 64 d1 c3 36
                                                                                                                                                                                                            Data Ascii: TYCdmtkJKvd,MVn8Go\ Dk aJ#+ZTLpH)wC!JZ\'f;[nt)*VQAz)VF mruUZUVY-Gk/;Cm$\*J+Ua4!BnbuVk`Q9Zp=;0P#s LTURD<tkd6
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC3844INData Raw: ee 08 70 15 a3 95 90 f5 72 77 8f af a7 35 18 3e 75 5e 39 f4 e5 be 7e 59 5f 64 b7 db 01 04 85 b5 4f ca 78 a8 92 7f 2a 10 5b 17 75 2b d3 a1 a2 b5 98 f6 30 11 6f 70 61 a1 e2 3e 6b c1 a1 67 e4 64 89 6a 92 06 c1 a6 5c 65 5f 84 49 73 22 fc 51 52 37 b7 92 d3 cf fe 38 33 83 95 eb f4 bb 90 0b 91 d5 89 35 ab e0 82 b4 6a 47 47 10 9e 90 c7 e3 c2 7f 81 64 69 56 96 67 45 68 c5 ab 10 c1 55 87 ff 16 39 34 84 3e 2d 04 f1 97 88 ac db bb cb 63 fa 34 f8 c3 b7 6e 8c 5c 27 7f 3e 1b 06 ab cf c8 49 8d fc f9 cc 16 4c e6 c0 39 69 f7 ac 99 dc 64 58 b9 60 25 5c 55 c7 59 59 bf a1 6c 0f ce d0 3c 83 ae 8c dc 9c 38 a9 a8 5c 52 2f 5b 49 e6 46 86 ab c1 c2 3a f9 49 98 d5 20 6d 59 2d ea 51 b0 04 56 8b 81 6b 5e d2 f7 ac c7 ef f9 4d d3 75 1a b7 c1 de 60 b2 65 75 e3 59 70 7f ff cd fe d9 ee 3d
                                                                                                                                                                                                            Data Ascii: prw5>u^9~Y_dOx*[u+0opa>kgdj\e_Is"QR7835jGGdiVgEhU94>-c4n\'>IL9idX`%\UYYl<8\R/[IF:I mY-QVk^Mu`euYp=
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC3860INData Raw: 3a 5e 3d 9d 60 b9 db 08 67 ab 6e db 26 0e f2 05 bd 9e e2 f1 60 a2 5a 99 53 84 63 d6 cd d6 7c 6c 0e cb 85 1b 93 ab e5 46 99 71 a3 9a 1e fa 78 f3 63 61 34 eb 99 7e 02 3e 89 57 49 58 52 cc 44 5a 53 1f 75 5d d9 93 6b dd e9 ba 77 e0 51 d7 27 ea af 6a ea 76 ef d6 7e 91 bc 3d 76 e5 58 d7 57 0b d7 d9 b4 39 d0 a6 74 a4 6b ec 19 0b 07 4f c2 c2 f9 73 df 0c be f5 64 95 75 c1 e8 6d c8 46 dd f8 7c b2 a3 d5 eb c9 2f 8d 83 69 79 70 59 f6 24 ab a2 59 5d e5 4b 32 0a bc d1 33 fa dc a1 52 4b a5 ad a1 62 18 8c 96 c1 c5 22 c5 9a d5 93 3f 40 3c f9 03 d4 27 82 62 95 5b 1c 06 65 78 98 17 07 07 79 8e b5 c4 35 fb 5c 7a 1c 2a 92 b5 68 9d ac 6f 32 59 83 ef 00 54 4d 1b 93 ad 68 70 68 f7 8c 2c cf a7 90 ac 20 19 1b ea 45 9d 2e 1f 47 de 1a 4e ed a8 28 0b e2 b7 a8 c0 b6 f7 66 19 5b 39 5c
                                                                                                                                                                                                            Data Ascii: :^=`gn&`ZSc|lFqxca4~>WIXRDZSu]kwQ'jv~=vXW9tkOsdumF|/iypY$Y]K23RKb"?@<'b[exy5\z*ho2YTMhph, E.GN(f[9\
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC3876INData Raw: c8 7e d6 0c ad 4c 7e 18 ad a1 c1 4b 2c 84 5f 96 c9 9f 26 cd e4 57 4f 62 4a db 3e 2c a6 c8 fa 04 5d 4c d9 3f c3 64 25 9a 15 3d 7e a2 7b ee b9 7d 64 87 1b 41 eb b2 aa 64 8d 24 de 0b 44 6e 47 22 9f de 46 28 a5 78 25 03 ae f5 4d 4d 12 d5 ba f8 c5 2c bf 6b ee 28 a0 75 6a 79 f9 42 24 d1 fe 61 4d 7b 7f 6b 7b 00 69 e4 f6 56 bb bd c6 de 89 9e 47 96 ff c3 de f9 c5 34 95 a6 61 bc 50 14 44 8b 63 b2 99 d6 49 e6 62 f6 62 82 c6 26 30 9b b1 4d 0c 90 35 29 24 34 52 da d1 a5 03 12 c5 60 98 46 12 04 75 cb a4 43 44 ad 61 8a 0c 46 1b 8c 75 28 a8 11 98 52 a3 1b 42 86 82 98 16 41 c4 c6 45 19 a7 ee 2a 59 31 83 a6 57 ee 8d 1b 33 59 e7 62 bf f7 fb 73 ce 77 4e 4f 61 2e 5c 13 4c 3f 0b 22 39 39 94 8b f6 e7 f3 be cf fb bc f7 ae 2c 7e 4d 24 2b 4f d6 66 6c fb e5 62 95 6c 32 bc ca 24 ab
                                                                                                                                                                                                            Data Ascii: ~L~K,_&WObJ>,]L?d%=~{}dAd$DnG"F(x%MM,k(ujyB$aM{k{iVG4aPDcIbb&0M5)$4R`FuCDaFu(RBAE*Y1W3YbswNOa.\L?"99,~M$+Oflbl2$
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC3892INData Raw: ff a6 8e fc ea 8c 56 16 2e 26 92 50 04 67 53 f8 66 13 f9 be fb 9c b5 f8 bb 1a e0 6a cd 33 9f db bf 56 5f 09 7d e0 ca f2 8a 0a 24 5e 1f dd 5f ba 7e ff 12 c6 2a 82 ab ea ff 7e 17 4c 56 e9 01 eb 97 fa a2 0b 36 5a 9d 2d 13 b8 a9 eb 63 17 37 3e cf b0 cf 51 4e 1c 21 f0 97 e3 7f ec 9d 6f 4c d3 77 1e c7 cb 1f 81 52 2a c9 3d f1 c1 e5 2e e7 dd 13 48 d0 98 25 9e 10 2c 66 10 b8 07 05 3d d0 5b 10 b7 53 d0 25 d8 83 f4 c0 bb 0a 43 92 09 2e ae 4c 69 a5 4e 82 6c 8a 0d 32 2d 23 69 c3 83 c9 35 4b 96 a0 c0 cd 68 a8 8a 61 12 eb 12 af 59 7c e0 25 4b 96 5d 72 0f 2e f7 fd 7c 3f df bf bf fe 51 89 26 1a fa 2b 14 50 e2 9e ed 95 f7 e7 cf eb d3 06 8d 55 8a d6 5e e5 c1 d0 ea d2 96 5a 5d 18 5a 21 af f2 d0 ba 36 86 83 9f df c1 c4 37 5a 2d bc 0c 1c 77 49 2e 9f 2f b4 e6 af 4f 1d 59 8d da
                                                                                                                                                                                                            Data Ascii: V.&PgSfj3V_}$^_~*~LV6Z-c7>QN!oLwR*=.H%,f=[S%C.LiNl2-#i5KhaY|%K]r.|?Q&+PU^Z]Z!67Z-wI./OY
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC3908INData Raw: 3f 15 0e 5e fa 24 31 04 24 2b 78 33 1c bc f9 1c 4d dc 00 ae 8e 03 b2 36 e2 b1 1b 78 22 e8 2e c4 e3 a1 74 1a bc a7 d3 23 69 88 d6 c5 62 26 77 3b 33 96 cb e6 6e 67 b3 1f b8 f6 7c 35 58 ea b5 e2 8a 70 7d 3d 55 ad 46 6b 30 9f 67 ad 67 0b e4 c4 53 67 8c 0d c6 a9 c1 ba 14 26 a9 1a 5c 61 e8 b4 56 28 4d c1 1c ad d8 c9 24 ce b3 e2 09 56 38 b9 4a 17 a1 3b ed e2 86 56 3a 66 43 87 6c 10 67 e1 32 39 bc 08 bd 4a 5a 6f ce 16 78 8a 68 b5 89 e5 e0 fd a9 9b b7 85 ac 58 b3 8e 8e 3e fe 89 3c 9d 4c ac 69 b6 9f dd d1 35 5a 07 00 58 4b a5 d2 46 47 f7 7d 34 60 40 25 ab 9f 48 51 84 56 51 b5 0a ce 60 f8 86 7d 4e 44 b3 c2 6a 30 ba dd ef 2f 14 10 5a 9b d6 97 96 36 d6 9f 77 34 29 1a ac 46 f7 12 4f 89 c0 70 bd 72 e1 45 ef 89 50 c8 3f 98 0a 5d d6 86 d1 f3 a7 3c 9e e6 ce cb 40 ae a6 a2
                                                                                                                                                                                                            Data Ascii: ?^$1$+x3M6x".t#ib&w;3ng|5Xp}=UFk0ggSg&\aV(M$V8J;V:fClg29JZoxhX><Li5ZXKFG}4`@%HQVQ`}NDj0/Z6w4)FOprEP?]<@
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC3924INData Raw: 68 28 14 ee eb 63 6c 85 12 cd cb 73 0f 9e f7 3d cf 14 75 e0 3e e7 2a 3b 3c e6 5f b2 16 aa 6c ac 5e 74 ed b5 94 c4 c6 92 a9 9a 78 ad e9 37 35 dc 54 5f 2d 2e 66 04 15 6b 07 1e 3b 8a d5 4b f1 55 06 e0 5f 5a 92 ac 91 6f 04 5e 95 8d f3 36 12 31 a7 5a f3 f7 32 76 ce 3e 14 1b 32 16 2f b8 d1 e5 0f e6 ef c1 27 13 61 09 53 00 29 53 b0 e1 a8 7c 03 4f 96 54 eb 9a c5 c0 da b8 83 bc 0d d7 be 92 a8 23 bf f0 55 d2 67 c9 d9 cd 23 ce cd e6 11 d2 b7 7d 79 c8 5a 0b 60 6d e0 68 05 ba a2 a9 a1 e7 30 38 2c 41 2d 30 26 5b 61 9e b9 87 fd 97 28 c3 c1 30 5d 0e 1b 70 18 80 db 0e e3 9f dc 5f 4a 53 e4 fa 42 13 23 a0 58 3f 8a 83 55 76 dc 7a dc bf d2 a3 c1 36 a5 94 89 5d 72 54 db e0 78 5e 11 7c 8a 9c ce 57 dd 26 42 de f2 f2 a5 6c 45 b0 a6 4b 83 43 13 59 95 72 25 cb 1c b9 74 a3 99 55 58
                                                                                                                                                                                                            Data Ascii: h(cls=u>*;<_l^tx75T_-.fk;KU_Zo^61Z2v>2/'aS)S|OT#Ug#}yZ`mh08,A-0&[a(0]p_JSB#X?Uvz6]rTx^|W&BlEKCYr%tUX
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC3940INData Raw: c9 25 2d 9d 9a b4 02 f9 f1 46 cc c1 8b 20 eb e7 b7 29 59 a5 5c bd f9 77 90 ae 6b 82 ac 5f 8a db ee 46 90 f5 b3 b9 4e 69 65 4e c8 da b9 b9 57 9d 97 eb 43 b2 5e b0 37 38 32 dd 10 2f ac 4c fe 29 62 63 4a 18 b6 66 74 5c 04 8c b4 4e 86 a2 15 7d c1 51 99 fc 63 61 01 4c c4 1c 3c 16 0f 99 67 1d 89 c7 83 79 fc 76 fc 52 96 ae 93 4b c9 84 43 9d c9 0f 1e a6 90 4c fe 14 f8 82 53 a9 08 9c 72 39 ab 80 3a 9c ba b9 7a 68 15 7f eb a9 6b 8b 0d 1d bb a4 ed 4b ab ab 24 8e 5f 90 75 7b 71 71 fb 4d cf 93 64 2c 8b 36 6b b7 54 f5 bb 82 ac bb 32 85 a9 d5 6a 7d 12 ac 05 7f 79 f2 b6 cf 81 29 9d c1 9e d2 ac 1c ad 5e ad dd 69 77 38 5a 0f 3a 3f 2e 72 5e 37 b7 5e 35 4b 4d 8e 56 43 56 d1 67 dd a9 94 ff 7d dd c8 28 d4 65 56 af f5 82 57 dc 90 bd e4 68 c2 05 73 72 0e fd 4d 34 8d e9 9d 97 e8
                                                                                                                                                                                                            Data Ascii: %-F )Y\wk_FNieNWC^782/L)bcJft\N}QcaL<gyvRKCLSr9:zhkK$_u{qqMd,6kT2j}y)^iw8Z:?.r^7^5KMVCVg}(eVWhsrM4
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC3956INData Raw: c9 c7 be 8b 5c 6b 63 da c1 88 08 77 3c 9e 5d 7c b9 c6 17 37 60 c9 2a c6 c1 3c 1e 8c 39 4c f3 6d dc 7c 98 53 b3 c1 14 1d bc 06 3c fe 30 58 bc 0a 3d 47 51 22 e4 5d c3 10 d9 56 cf f3 43 c0 80 40 72 0b c8 11 64 1a ec 4f bc 20 0c 6c df 49 33 0c e3 35 35 ab f2 ec 86 4e 83 59 36 f8 d1 f2 e8 52 4d 98 d6 1a f7 b2 a2 50 2e c1 b3 d2 af cd c3 26 cf cc b3 ae a5 67 8d ff 2d 29 1f 39 68 a5 fc a5 4d be 6a 8d 99 d6 08 93 bf 9a bc 61 15 c7 36 f5 ba 5e 5b f5 38 7e 90 04 2e ab d2 5a 14 4c fe 9c 0c 07 17 79 3f 6b d2 30 18 3b d6 02 3d bd 29 14 e0 d9 8d 65 c9 45 ab a5 30 f9 4b aa b4 46 b2 a5 a5 3b 61 f2 67 ca fa 10 bc 88 28 14 5a 9c e1 3c 8d 7b d6 1f e5 41 eb a8 d7 3b 9f e1 55 ab eb 4e f1 0c 78 da 47 e2 ba bf 8b ec 6b a7 e1 f6 91 b0 7e 06 96 95 9b d6 de 08 ff a0 da 4a 3d eb cf
                                                                                                                                                                                                            Data Ascii: \kcw<]|7`*<9Lm|S<0X=GQ"]VC@rdO lI355NY6RMP.&g-)9hMja6^[8~.ZLy?k0;=)eE0KF;ag(Z<{A;UNxGk~J=
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC3972INData Raw: a6 8d dd 54 f4 c1 56 bd 1e 2c 2a c1 c8 84 49 ce da 20 38 95 58 5b c6 9c d5 95 e6 86 f0 9f f4 71 f5 91 68 a9 84 70 95 73 56 9e 68 c3 4d 82 7d 0e a6 92 bd 2a 01 93 66 13 e1 e8 f5 e0 aa a3 8c 7d 76 c8 ba 4d e5 60 64 c5 cf fb ee f2 a8 2a 37 7e 86 aa 88 b3 be 95 53 37 77 77 47 75 a4 0f 00 c6 2a 06 c0 bc 72 bc 9e bb 77 c4 49 2b d5 30 49 17 26 90 30 5d 69 a4 f5 9f 3f aa 6a b0 dd de 28 0c d3 ee 26 29 2d 4e 62 e9 3d 92 cd 16 24 c6 99 64 fd 0e ab e1 27 45 ec 8e 4a 64 fd 0e ab b1 60 62 0f 24 65 f7 24 6b c1 e4 8e a5 ff 52 a8 11 56 c1 59 8f f5 3e eb 41 96 81 70 c3 d0 07 4b c2 5a 34 f2 e3 ac 7c b5 60 b8 1b ae e4 ac a3 68 20 1e f5 26 9a 7e 15 67 0d df f5 a3 a8 ff 61 23 ce 1a ce 14 ee d3 7b f3 73 d6 28 5a 34 5b 4b da a2 5d d2 ca 76 94 97 b3 9e f7 63 8a 4a ab ca 2d b9 ad
                                                                                                                                                                                                            Data Ascii: TV,*I 8X[qhpsVhM}*f}vM`d*7~S7wwGu*rwI+0I&0]i?j(&)-Nb=$d'EJd`b$e$kRVY>ApKZ4|`h &~ga#{s(Z4[K]vcJ-
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC3988INData Raw: 9a 6e 7c 84 c8 aa 9c 80 33 10 30 31 6b 5d a8 7e 6b 36 99 69 1d 6a 46 6d d6 19 5a 30 41 49 78 4e 9c f5 65 f1 ac 68 24 4c d7 85 ac 50 12 9e de 1f 3b e6 c0 51 c5 2d 58 2b 98 36 8b 82 db a2 46 08 0a a5 88 67 6e 64 11 18 6b 87 5a 53 10 b1 f8 25 0e ff cf de f5 b5 b6 75 64 71 79 ee b5 24 df b1 ae d3 e0 d5 2e 32 ae fd 98 18 3b 18 2d 8a 2f ec 16 c1 82 56 a0 d2 25 a2 a4 a1 e0 20 41 28 95 20 22 2f ed 53 59 c8 c3 be 04 62 96 06 f6 2d a4 8f f9 00 61 a1 d0 97 7e 09 7f 84 d2 8f b0 af 7b 67 ce 39 33 67 e6 ce bd 52 1a 53 87 a0 2b 47 ff ec c8 7f 24 cd 6f ce 39 bf 3f 07 6b 6c 7d 1f 8f e3 dd 28 1c 63 cf 6b 56 97 19 ac d1 35 61 2e 4c be 6f 70 09 3d 98 d6 ca ba 35 8d 28 66 c8 15 1d f9 9d 19 6b d3 85 d6 66 99 27 ff 26 78 f2 33 ee 12 f8 06 17 f2 e3 6c 8e 9c 1e af d6 80 cd d9 da
                                                                                                                                                                                                            Data Ascii: n|301k]~k6ijFmZ0AIxNeh$LP;Q-X+6FgndkZS%udqy$.2;-/V% A( "/SYb-a~{g93gRS+G$o9?kl}(ckV5a.Lop=5(fkf'&x3l
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC4004INData Raw: 52 3d 54 bc e4 a2 ba af c8 32 f4 6a 45 2b 4a 2d f7 6c 9a ba d5 04 76 3a 40 3d 70 7e c7 e4 a8 d4 3f f6 b0 ab c9 55 c8 81 a1 a4 4e 67 33 ce 21 30 fc d4 6b ac 32 2d 8e 40 e3 af 0a 6d 35 19 71 4a 45 2d ca b3 70 16 9b 4e b1 e8 05 13 55 35 49 14 93 8c 6d d5 a4 09 8e f9 87 b3 5f 33 4f a5 2a d5 8e 1a df 30 35 83 76 08 02 a1 94 b8 7a c1 08 63 85 52 84 74 99 6f 3b e3 88 47 ad 08 3f 20 b5 9e dd 54 38 76 c4 ea f4 53 51 9b 11 a2 5a 25 84 c0 4d 6c e3 d6 cb 7e bb c0 aa 15 da c2 50 ce b1 a1 30 01 4a 44 a9 68 af d8 14 ad 84 73 ab 1f 5c 3a 06 c1 a4 da c1 e3 f6 d6 8d 43 57 15 2f 2e a9 5a 27 65 f1 0a 56 58 f3 d9 d6 60 3c 6e cd 25 71 24 a2 6e 1d d3 b1 e7 bc 76 95 79 e7 c9 ac 15 30 f9 c7 52 4c 7e 45 36 04 d6 e0 d3 6e f0 49 55 ad fc 00 e5 c7 55 af 53 55 5a 7c d7 5d b9 97 b2 7b
                                                                                                                                                                                                            Data Ascii: R=T2jE+J-lv:@=p~?UNg3!0k2-@m5qJE-pNU5Im_3O*05vzcRto;G? T8vSQZ%Ml~P0JDhs\:CW/.Z'eVX`<n%q$nvy0RL~E6nIUUSUZ|]{
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC4020INData Raw: 61 1f 93 2c 0e 0a 94 93 b4 22 40 2d 45 16 57 76 c2 03 cb 17 ba 2c 89 94 31 f7 14 25 49 c1 a3 aa 17 c6 cf d4 84 b5 53 0f 14 4c 20 7d 36 4a a3 02 c5 56 ae 10 48 2a 2c 4a 98 86 c7 7c b9 15 9f a5 f2 bb a5 34 74 53 14 46 ee 2c 48 74 d3 e2 8a 3d 06 cb 57 8a c0 58 6c f2 4d 7f b0 2e be a4 e2 d6 a5 13 c1 f7 5a f5 96 6c 99 d2 b4 a2 05 34 2b 25 b0 98 3c b2 3f ee ed 08 f0 e1 d8 85 56 00 0c 63 2a 5e 64 95 35 86 3a 1f 9f bf 9f 49 80 b6 1f 91 ce e0 8b 0b b4 8f 23 32 6f 89 d4 f4 40 84 57 a6 4e 06 89 16 e3 0a 2c eb 61 08 1c bf 73 87 de 38 07 db b7 c9 c6 9b 73 00 53 91 b8 86 c5 71 46 ac c5 52 18 c8 9f 1f 35 63 9d cc 58 98 68 99 b5 9c 66 45 4c 32 26 7f 65 0c 26 ff 04 67 f2 4f a4 98 fc 81 a4 1b 36 67 f5 d6 6e 72 67 29 72 2f cd a4 d5 24 ca 95 38 e5 f0 67 2b 1f 25 d2 fa de ec
                                                                                                                                                                                                            Data Ascii: a,"@-EWv,1%ISL }6JVH*,J|4tSF,Ht=WXlM.Zl4+%<?Vc*^d5:I#2o@WN,as8sSqFR5cXhfEL2&e&gO6gnrg)r/$8g+%
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC4036INData Raw: e1 fe ee e6 36 ad d8 60 36 7a 56 fa 5a b7 ea 22 0a 1d e8 83 be eb fa aa a0 4b 2a 09 ae c8 4b 74 6c 66 cd 07 13 df aa 59 8d 5c 43 55 2a c2 42 c8 5a d4 e0 b3 99 9f 8d 19 97 b1 f8 8d bf 34 19 c0 a6 d2 5c fa 80 56 29 a3 fc 84 2b 6d 45 99 07 8f fa fc 0b 3b d4 23 26 7f d8 c1 1a 93 ff 87 2a e3 a7 b2 fe 26 29 02 70 11 0d 85 f0 58 dd 5c d8 62 ea e8 77 6d 12 32 cb 47 54 91 be 8e 15 c9 b0 dd ad 8e 20 63 9a 96 71 1a 91 c9 8f c8 08 db b4 3a 9d 3d 38 5a 41 3d 8c 67 dc 5e 39 9d 3b 78 fe dc 04 e3 35 4b 2c 21 c2 27 24 94 09 fa f0 8a 26 a4 55 5b a9 b3 47 0b 24 f6 61 1b ae 63 12 a1 4b 75 ce 20 92 38 3c d2 26 87 f0 d7 49 a6 b9 ba 18 0b 8a bd 74 65 5b fb ef af b3 55 07 0c e6 ae 34 61 7a f9 a6 a8 5e e3 32 a4 1c c7 86 75 db 69 40 1f f8 0c 99 da da 06 d6 24 50 5c a3 c9 e9 99 5c
                                                                                                                                                                                                            Data Ascii: 6`6zVZ"K*KtlfY\CU*BZ4\V)+mE;#&*&)pX\bwm2GT cq:=8ZA=g^9;x5K,!'$&U[G$acKu 8<&Ite[U4az^2ui@$P\\
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC4052INData Raw: fe 56 0d 37 ad 71 3d ea 3e 75 bd e0 e6 f5 e8 f2 7d ea 1a 8e b9 32 ae ae ff 1c 99 65 90 5f 02 49 37 0b ea 5d bc d7 59 80 1b fc dd b3 fe 5d 5d eb 92 7c 35 2e 09 4e 57 64 02 ef ef 9e ca b2 fc ad f8 cc e4 5a f9 7b 4a 44 7d bd d6 f6 b5 d9 ad f5 d1 f0 50 e9 70 7b 3f 81 30 85 76 d5 c5 c1 66 6c bd 26 41 ed 96 db f0 2e cc db 1b ac ab a1 ea 8e 21 31 1c 86 94 1c 1c 1c 32 d9 ba be a6 62 0a 9c 80 30 89 45 42 13 cf b6 6a 41 de 02 7b db 01 c4 f0 dd 7e 35 55 d7 53 ce 88 2c 3a e1 19 23 92 ee 21 f0 3a 4c 0c 71 7e 4b 56 26 c3 5a 94 cd 7f ca bd 76 5b 38 22 24 98 fb 66 89 eb 9f 6f 2a 19 8e 2b f4 e6 5f 85 eb 2d ee a1 c5 f6 36 5f ff 3e d7 55 1e 27 33 dc 13 2f bb 59 7c a0 22 21 b1 e9 e4 80 71 3e 79 f0 fa 80 30 f5 68 ab 3d 7d 18 1d 94 e0 3f 2a ac 39 f5 20 11 3d ee 6a 6b dc ae c2
                                                                                                                                                                                                            Data Ascii: V7q=>u}2e_I7]Y]]|5.NWdZ{JD}Pp{?0vfl&A.!12b0EBjA{~5US,:#!:Lq~KV&Zv[8"$fo*+_-6_>U'3/Y|"!q>y0h=}?*9 =jk
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC4068INData Raw: 03 57 7f b0 ff 9d e0 de f4 57 2b de b7 b2 fe 03 8c e2 1d fa 31 c1 22 32 1a 64 0e 56 d4 e7 de 9c 29 63 cf 45 9b d1 c3 da d2 20 02 4b 14 53 3b 6e 1e 71 06 75 bd 8d 33 99 2c a5 91 63 d8 aa 2a f2 0a 3e dd 21 37 0f 60 ca 00 60 67 36 15 4b 9a d3 7d f9 7e c8 fa 4c 1c 0f 3b 11 dd d2 63 a7 c0 cd ad bb 53 2b 6f cc d2 57 91 3f b4 c0 43 c5 7e 82 f5 d1 ad 79 c1 4a 61 6a 6d fd bb fb 7b da 42 06 03 41 34 eb ce 1b 74 5c cd 58 2d c0 19 b5 d6 32 4d 3b 88 84 3c dd 46 e7 ab ac 52 54 9b c5 ea b7 5e 35 d7 3b 5f 42 7c 99 42 6c 73 4d 64 8b 45 09 96 52 fb a8 d5 9b 58 a5 32 81 ee 87 56 ed d0 88 11 13 7d ba fe 1f 34 87 6d 9d d4 6e a0 fc 47 eb bf d4 52 b4 3f f9 63 dc a5 82 f2 55 7b 4a 31 f9 9c 34 c5 63 b1 e5 e2 b0 03 0d d1 ab 1b 54 b8 c2 a1 b9 86 b9 92 55 55 43 be ae 9b 3f 4f ec f5
                                                                                                                                                                                                            Data Ascii: WW+1"2dV)cE KS;nqu3,c*>!7``g6K}~L;cS+oW?C~yJajm{BA4t\X-2M;<FRT^5;_B|BlsMdERX2V}4mnGR?cU{J14cTUUC?O
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC4084INData Raw: f9 e4 0e 69 23 31 87 75 11 95 3c d5 e0 e7 f1 7f 2b 99 02 74 38 69 79 37 cd ef 94 c4 ca bd 65 3b 6e 8b 3a 97 71 76 fc 98 57 78 5d a1 04 2f 4e e7 9a 9b 6a 1d ed 48 60 83 5f 97 5e 32 63 64 4c 8d ec 40 fa 84 58 25 f0 77 08 1e 3d 52 16 2f 21 f6 98 cf cd dc 17 2d e7 a6 f9 9c 92 d8 43 c2 31 fd 7a 8e d4 aa 1e b4 7c 6e c2 2d 47 62 bb 27 28 f1 ec df c8 92 ef b7 d6 1f b8 a2 91 7a 5e 19 e4 98 43 c3 83 80 84 ea ef c8 06 1b c0 f6 dd 5d 30 c8 0a bd e1 a9 70 1f 77 95 6e 71 f3 7a 49 22 98 c4 eb 83 c2 ac 4a 71 15 7b c5 9c 37 9a b7 a9 f2 a7 9d 33 ee 03 42 3c 48 c5 1f d7 c4 d8 b1 e3 83 8b e8 26 9b 06 a2 ad e5 ab 6a 93 5f 5d 12 3c 5e 25 6b b9 85 9c f7 1f 6f 3e 85 dd 27 dc 2a 1a f3 d7 df 69 ff cb b0 a1 e3 b0 81 a9 b9 f1 a5 f7 7f 59 7f 52 36 60 9f c1 bf ad 1a 4c 1a 04 c3 d4 40
                                                                                                                                                                                                            Data Ascii: i#1u<+t8iy7e;n:qvWx]/NjH`_^2cdL@X%w=R/!-C1z|n-Gb'(z^C]0pwnqzI"Jq{73B<H&j_]<^%ko>'*iYR6`L@
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC4100INData Raw: 4f 86 70 64 70 64 35 1e 70 cd 54 68 47 94 68 c0 8f b6 b6 3c 41 73 97 aa de 26 2b 98 65 11 b3 64 19 9c 8c cc e8 25 9b 64 93 26 79 aa ec 8d 13 7d ba 6e 64 a2 30 84 22 75 54 77 3a 3f fd 2a 5b b8 22 52 e9 bb cd fe d4 af e8 02 ef 9b ed 9f 89 ba 90 19 5a 6d f6 de 63 ff 74 7e c7 05 47 56 e3 b9 b5 61 44 5a f9 48 ba a4 91 2a 96 22 5c 9b e2 1f 09 3d cd 4f ab d5 44 16 f3 43 c9 38 7a 4d 76 74 59 c9 4a 17 47 f6 8e 15 fa ca 48 7a bc 1b 9c 7f aa 3b 6f 27 9e c3 02 50 b7 d8 9f 26 6a 3b 0e f0 5b ec cf 2f 56 f1 bd 26 ff 4d e7 07 f4 fc 08 af 2f 77 64 35 9e 78 cf 38 76 04 f3 87 28 f4 4c ff 1a 2c 1e c0 0e 06 79 46 16 69 7d 37 2d 71 39 3e 39 52 76 42 2e 4c d4 ca 97 33 0f 6b a9 9c f3 19 c5 9a 8e ed 70 fe a2 0a b0 c1 0b 57 8a af 37 da ff 2b 8c 45 bf 1a fc 1d f6 5f 48 14 a6 81 5a
                                                                                                                                                                                                            Data Ascii: Opdpd5pThGh<As&+ed%d&y}nd0"uTw:?*["RZmct~GVaDZH*"\=ODC8zMvtYJGHz;o'P&j;[/V&M/wd5x8v(L,yFi}7-q9>9RvB.L3kpW7+E_HZ


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            13143.137.221.145443192.168.2.849834C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3444INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:53 GMT
                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                            Content-Length: 58
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Server: openresty
                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            ETag: W/"3a-Mq+Z0YrSSADKAkwAZ0tpR8ztW14"
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3445INData Raw: 7b 22 72 65 74 63 6f 64 65 22 3a 30 2c 22 72 65 73 75 6c 74 22 3a 7b 22 69 73 5f 69 6e 5f 77 68 69 74 65 5f 6c 69 73 74 22 3a 66 61 6c 73 65 2c 22 72 61 74 65 22 3a 31 7d 7d
                                                                                                                                                                                                            Data Ascii: {"retcode":0,"result":{"is_in_white_list":false,"rate":1}}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            132192.168.2.849857119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3503OUTGET /im.qq.com_new/1446accb/img/slogan-bg.90e8dc97.png HTTP/1.1
                                                                                                                                                                                                            Host: qq-web.cdn-go.cn
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/css/pc.8fbcff1b.css
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            133192.168.2.849858129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3648OUTGET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969152492&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: ssl.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            134192.168.2.84985643.137.221.145443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3649OUTPOST /speed?id=RiaWqsnTvsDTTgQtCE&uin=&version=1.41.8&aid=ce3e1485-f1db-4cf5-87fd-94e861951458&env=production&platform=3&netType=3&vp=988%20*%20614&sr=1280%20*%201024&sessionId=session-1694969151143&from=https%3A%2F%2Fim.qq.com%2Findex%2F&referer= HTTP/1.1
                                                                                                                                                                                                            Host: aegis.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Content-Length: 2247
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryhRmDQTUPuvETNr6l
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Origin: https://im.qq.com
                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2023-09-17 16:45:53 UTC3650OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 68 52 6d 44 51 54 55 50 75 76 45 54 4e 72 36 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 61 79 6c 6f 61 64 22 0d 0a 0d 0a 7b 22 64 75 72 61 74 69 6f 6e 22 3a 7b 22 66 65 74 63 68 22 3a 5b 5d 2c 22 73 74 61 74 69 63 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 71 71 2d 77 65 62 2e 63 64 6e 2d 67 6f 2e 63 6e 2f 69 6d 2e 71 71 2e 63 6f 6d 5f 6e 65 77 2f 31 34 34 36 61 63 63 62 2f 6a 73 2f 76 75 65 2d 63 68 75 6e 6b 2e 30 63 39 31 39 38 31 38 2e 6a 73 22 2c 22 6d 65 74 68 6f 64 22 3a 22 67 65 74 22 2c 22 64 75 72 61 74 69 6f 6e 22 3a 30 2c 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 74 79 70 65 22
                                                                                                                                                                                                            Data Ascii: ------WebKitFormBoundaryhRmDQTUPuvETNr6lContent-Disposition: form-data; name="payload"{"duration":{"fetch":[],"static":[{"url":"https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/js/vue-chunk.0c919818.js","method":"get","duration":0,"status":200,"type"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            135192.168.2.84985543.137.221.145443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC3652OUTGET /collect/events?payload=%5B%7B%22name%22%3A%22QQ%E6%96%B0%E7%89%88%E5%AE%98%E7%BD%91%E9%A6%96%E9%A1%B5%E6%9B%9D%E5%85%89%22%2C%22ext1%22%3A%22%22%2C%22ext2%22%3A%22%22%2C%22ext3%22%3A%22%22%7D%5D&id=RiaWqsnTvsDTTgQtCE&uin=&version=1.41.8&aid=ce3e1485-f1db-4cf5-87fd-94e861951458&env=production&platform=3&netType=3&vp=988%20*%20614&sr=1280%20*%201024&sessionId=session-1694969151143&from=https%3A%2F%2Fim.qq.com%2Findex%2F&referer= HTTP/1.1
                                                                                                                                                                                                            Host: aegis.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Origin: https://im.qq.com
                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            136129.226.103.162443192.168.2.849858C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC4102INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:54 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 51
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Server: Tencent Login Server/2.0.0
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC4102INData Raw: 70 74 75 69 43 42 28 27 36 36 27 2c 27 30 27 2c 27 27 2c 27 30 27 2c 27 e4 ba 8c e7 bb b4 e7 a0 81 e6 9c aa e5 a4 b1 e6 95 88 e3 80 82 27 2c 20 27 27 29
                                                                                                                                                                                                            Data Ascii: ptuiCB('66','0','','0','', '')


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            137119.28.164.32443192.168.2.849857C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC4102INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: NWSs
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:54 GMT
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Content-Length: 556249
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                            Expires: Tue, 17 Oct 2023 16:45:53 GMT
                                                                                                                                                                                                            Last-Modified: Tue, 12 Sep 2023 02:34:00 GMT
                                                                                                                                                                                                            X-NWS-LOG-UUID: e3b909a7-3bbd-4dfe-bcba-5b5d43a2c29b
                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                            Is-Immutable-In-The-Future: true
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            X-Daa-Tunnel: hop_count=2
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Upstream
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Disktank3
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC4103INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 b8 00 00 01 e0 08 06 00 00 00 ac 5a 46 ac 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 08 7c 6e 49 44 41 54 78 01 ec fd 5d b2 2d 3b 72 1e 08 ba af 73 6f 52 29 a9 aa 99 8f 2d 93 ac 32 ad db fa 99 1a 81 a8 11 34 6b 04 ca 19 48 1a 81 4c 23 10 67 40 6a 04 a5 19 90 3d 02 f1 ad 5f d4 76 93 af fd 92 29 16 cd d8 95 f7 9e ed bd d7 5a 01 e0 f3 0f 9f 03 58 fb 9c 7b c9 2a 2b 3f b6 4f 44 00 fe 07 87 bb 03 11 81 85 70 fb 07 0a df fd 36 fe f0 87 6f 7e f8 a3 db 0f f1 47 b7 6f 3e fd 4f 16 f1 4b 0b ff e5 7b d5 1f 9a c5 1f 3e 8f 1a fc fd 2f ec cb c0 df 99 44 0c 7e f6 e0 19 d7 b5 2f f9 7b c7 65 4d da b5 43 55 18
                                                                                                                                                                                                            Data Ascii: PNGIHDRZFpHYs!8!8E1`sRGBgAMAa|nIDATx]-;rsoR)-24kHL#g@j=_v)ZX{*+?ODp6o~Go>OK{>/D~/{eMCU
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC4118INData Raw: df bc 7d 8e 3f df 91 b6 17 0b 93 40 4a 88 53 c0 97 99 88 dd fe a7 03 d6 51 3d 28 38 e5 33 fc 9a d3 dd bd b7 ef 86 f1 84 ab e8 35 e0 b6 f2 43 4f e9 38 b6 f7 fd 13 a8 f9 8c b6 ed 64 9d ea 92 6d 77 c6 17 b5 39 05 7f 91 a6 1a 94 38 a7 2a 1c e4 61 b6 f7 f0 b0 5a bf 57 ed c8 65 8a a7 c2 39 91 5d e9 72 aa fb ca 66 af f6 cf 4a ce 0a 67 a5 d3 ae cf 4d d0 21 54 03 bb 91 0c 33 dd 6e df f0 ab e4 25 1e 62 d2 72 44 4f 74 95 9e 8a be aa 2f 65 bd 02 5f 21 a9 7d 89 6f a9 7e f9 da 82 ba 8c 05 7d ea db a2 af b2 2a 62 97 84 76 1a 79 a1 05 e2 76 d6 9b b6 e0 43 f3 e9 73 23 95 7e 38 14 06 eb 3b 08 a3 08 4a 5c a4 32 b5 d3 ad ef ea f2 fc 7c 0c 4c 38 0d f4 bc 06 f8 e5 cd 20 ea 0b 38 b1 09 a2 c6 1f 77 ac e8 76 8d f5 22 82 46 ff 34 63 14 ea 2c 16 a5 90 6e 5e f9 10 20 cb 4f cd c0 a2
                                                                                                                                                                                                            Data Ascii: }?@JSQ=(835CO8dmw98*aZWe9]rfJgM!T3n%brDOt/e_!}o~}*bvyvCs#~8;J\2|L8 8wv"F4c,n^ O
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC4134INData Raw: f0 9b f4 56 4c 22 fb 85 e4 cf be ea 36 8d 3f 49 57 61 cb 24 96 64 95 ea 91 af 29 79 ad 7c ea bb ab 2c cd e5 44 3b da 11 17 3b dc 58 8e 5b 5a 8c 8f 6d 6a cf 14 64 3c 90 3c 6e 63 e5 67 66 5f 16 53 db 7e ff 5a 7c a1 fc 44 d7 d3 38 3a a5 d9 8d 09 08 73 4c 8d ab 6e 1e b0 53 f2 d1 ab 7c 5a d4 72 cd 59 b0 ae cd 71 56 b9 80 f1 55 d0 df 0f 6f 14 6b 13 df 10 3a 13 7f e5 8b f5 60 41 ed 6b 95 d7 c4 ac 8b aa f4 8e 8d 1c 5d f4 2c 1b 62 5e ea f3 ae 22 b4 b1 c9 68 f6 c0 45 4d ed fc b1 ab e3 27 b7 3f f8 34 6c f5 7e 3b d0 17 b7 3c f9 04 9c 6b 3d e2 95 b8 c2 fc ea 07 f1 10 6f ff fa 5f fc 0f df fe a5 29 bc ef fe e6 87 ff e5 9d c3 9f 7c 49 a2 68 3a b9 28 0d 08 8e af c3 f3 05 fa e6 f8 04 73 30 b5 08 b4 24 70 e0 15 9a 50 71 f5 d0 0a 57 fe b7 81 ed 89 f3 7c 88 fa 08 52 90 99 02
                                                                                                                                                                                                            Data Ascii: VL"6?IWa$d)y|,D;;X[Zmjd<<ncgf_S~Z|D8:sLnS|ZrYqVUok:`Ak],b^"hEM'?4l~;<k=o_)|Ih:(s0$pPqW|R
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC4185INData Raw: 4e d7 8e b4 77 ea 61 3b 57 63 80 f5 de d0 c9 8a 1c eb 61 2f 61 e5 3e a2 a2 85 0f ed 87 ad d8 de 2e c6 dc 11 24 0c 09 e5 20 97 a9 78 10 f3 98 e7 2c a5 37 ae 28 f4 51 0e 5b c7 42 f9 f7 dd da 60 9c 8b 65 35 5e 7a 6c 4c de 78 56 38 fb 1d 7d 9f 63 ad 8b 30 53 23 f1 29 e4 52 f8 af 72 bc 45 fa db b9 4d fa 07 08 dc d9 29 f7 45 f9 e6 dd 18 79 47 0b c7 2c 6c 7d d8 92 63 c8 b6 e8 d5 2e 33 e6 e2 7a 6d d4 75 f0 76 df ce 1d e0 fe 3b f1 3f ea d4 7a a2 a1 a7 aa bc 07 51 ae b5 85 0b 81 c3 f6 be 1b bb 68 ea 14 cf ff 5e 45 d9 64 96 78 88 b3 8b cd 4a e7 08 67 1b 1e 77 7c 11 0e e3 2e fa d4 58 ab bb c0 45 bb 83 3a ac 50 d7 61 3b 39 96 e7 20 2e 60 00 6f 91 13 61 84 a1 2a 7a 41 f5 29 20 af 13 9c e0 82 e8 36 e1 d1 6c 25 5d ec 98 63 01 d2 7f 34 07 99 b6 b5 a7 b8 45 df 1b 7a 3f 5a
                                                                                                                                                                                                            Data Ascii: Nwa;Wca/a>.$ x,7(Q[B`e5^zlLxV8}c0S#)RrEM)EyG,l}c.3zmuv;?zQh^EdxJgw|.XE:Pa;9 .`oa*zA) 6l%]c4Ez?Z
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC4201INData Raw: 6e e9 25 a8 51 cc 8c 9e 4d e5 f5 1f 6e 54 c2 4f fe 11 b6 56 52 15 cb 93 01 bc 04 08 38 2f 5b c2 c7 2a 86 95 7e 7b f1 3f 76 45 9c 5c ad ef 4a 6b 70 5d 40 66 b5 0c 51 29 2e 95 73 cb 07 89 44 fc 22 30 26 7d ec 0b 19 6f 50 3f 91 4f d1 13 c0 9d 63 2c 64 b5 06 1e da 51 99 4a 17 48 93 bb 65 d6 eb 99 71 d9 8c 14 5d 0b c2 77 3a 8c d5 37 76 65 d7 9f b0 7d 71 24 d2 30 0b d2 69 82 23 fe 06 5d ea d1 b9 a2 a1 53 33 20 e7 24 32 e0 16 db a4 02 f5 af 9f 71 63 d7 c4 c2 82 2a 7d 78 73 f2 39 99 a9 c4 af c1 eb 62 34 9a 2f bc 4f c8 18 3d de c8 a7 f4 de d3 67 66 67 c6 c4 0b 7c 66 c6 e9 e4 8b 22 e4 ae 2c cb 0d 7f 1a 80 11 9b 6c dd 6d c4 a4 0a 1f c0 09 fd 77 78 4f f8 95 78 fe 07 94 e2 af 4f 00 b9 28 07 d8 d0 c0 9d 71 c6 18 c0 00 72 3b ff 96 cf 83 a4 6e 86 4d 9a b5 bb b6 40 a5 4c
                                                                                                                                                                                                            Data Ascii: n%QMnTOVR8/[*~{?vE\Jkp]@fQ).sD"0&}oP?Oc,dQJHeq]w:7ve}q$0i#]S3 $2qc*}xs9b4/O=gfg|f",lmwxOxO(qr;nM@L
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC4217INData Raw: 39 62 18 21 a5 4d d1 12 e5 8e cf 5d 5f c7 b5 e6 c5 d3 cd 6a 82 2a 33 38 02 b4 b5 3c 79 2a e0 76 26 b5 4d 4e f9 c1 c0 d2 d9 c4 13 3c 64 1d d4 56 7e 61 ac 64 ff 63 fa 15 3f 38 35 41 7f e0 09 00 f4 81 62 03 8d 8e 8a 4f 0b 9a c5 df 4d fb 37 e3 f0 ed 9c 25 16 3c 29 77 f6 05 30 ca bf 5b f9 ac ea c5 6c b5 ab d0 68 ab ae 2e c0 6e cc ba a2 ec 3f 5d c6 a9 5e 75 23 08 ee 6e 7e e2 7e 86 90 85 75 72 2d c5 ca 8b 23 dd 6d bb a7 72 ef 02 8d 4c 8c b9 71 ce 4e 27 8a 37 f7 b3 23 db d9 c4 42 08 80 d5 78 76 a8 0a 28 1a 39 4a ac 75 3d a6 77 bc 72 77 59 bf 91 c5 6d f2 90 fa 53 fc 7d b6 b1 df bf b6 85 ff 6f df 9f 30 fc fd f7 7d 78 ee dc 1b fb 1c cd 3a 80 db cc ac 9d eb 9f f8 78 3b e6 a6 63 fd e0 15 26 93 63 3a 5a 5f 89 3d d8 8e 32 75 45 e9 d5 de 80 57 7a fc ff 42 b9 d3 ff 8f d2
                                                                                                                                                                                                            Data Ascii: 9b!M]_j*38<y*v&MN<dV~adc?85AbOM7%<)w0[lh.n?]^u#n~~ur-#mrLqN'7#Bxv(9Ju=wrwYmS}o0}x:x;c&c:Z_=2uEWzB
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4295INData Raw: 55 c4 65 cb ad 2c ba e6 9c 15 62 c3 f6 03 2c df 64 b8 e0 f1 0a 03 fd e3 9a 8f ac 7a 2c b8 21 37 3d 9d 6f 12 ec e3 60 cc 9b 09 ab 06 1c 06 a6 00 49 d9 b7 58 ad aa ad 79 cf 64 74 cc 63 96 61 68 34 ff 1f bf 89 ab 3e 9d 32 37 04 78 c5 67 15 bc e1 4d 69 83 0f 2f fc 41 c4 05 ff cd 49 88 c1 96 07 32 25 d9 cf fb 79 17 ae 79 ae 4f 7e 8c 8f 99 ee 6e 13 c7 25 cf 18 8e 1d e3 1c 6c a0 78 f9 8d 2c ec 7a 61 a2 cf 3a 62 a0 4c 6e 6e c1 87 a9 72 51 14 37 40 e1 26 02 07 1d f0 36 ca 5d 5f b8 ad bc eb e4 9b 65 c3 5d f2 f5 ca 6f ea 93 3f 22 36 31 66 c2 76 df 0b 21 77 79 e3 07 09 ae 36 2f 20 08 2f ca dd f6 db d0 ad db 3c e0 4c 88 9c 0a f5 ba 1b be cc ac 4c 2b 0a de 16 fc 8b c0 36 3e dc c4 0e df 4c ed 64 da 54 22 5e 4e f2 1a 8b 28 7c 79 d2 ce 78 f2 ea b3 d8 d7 ee 6b a1 c8 d9 31
                                                                                                                                                                                                            Data Ascii: Ue,b,dz,!7=o`IXydtcah4>27xgMi/AI2%yyO~n%lx,za:bLnnrQ7@&6]_e]o?"61fv!wy6/ /<LL+6>LdT"^N(|yxk1
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4311INData Raw: 34 17 66 a3 ea d5 17 b7 92 1f ec d0 cf 56 fd 3b 3e 31 c2 91 56 49 7f 86 61 21 a3 8b 58 e7 4d 11 59 0f cc 01 76 97 e7 af 2b 23 00 98 f4 4f b0 0a c3 6c ac 21 30 1d 39 f9 d0 85 c7 79 6f c5 fb fa 6c 55 e6 d5 28 73 88 30 9c 63 64 92 ec e8 d6 bc b7 c2 7b f5 0f cf 67 d7 7c b0 d2 73 ea ed b9 21 60 85 fc 6a 8f 25 27 6f ba f1 6d 7c ab f2 3a 09 1f 30 a7 9a bf a2 ca 0f e9 ec 69 7f d7 31 07 e6 50 1b a0 3e 75 10 cf 1b f0 10 88 0e b1 5b 79 b6 12 c8 12 53 02 03 89 4c c6 18 e6 21 9f 78 55 0e db 64 61 7e 6b 1c 0e 33 ca 0d b6 69 c0 9a 44 43 0f 69 a0 46 6c df d4 a0 0e 75 28 44 b5 85 13 0d d4 0b f5 45 f8 42 d2 ad ce 01 6b f8 ed 0b fd 42 0f e1 a6 b5 84 00 f2 dd 97 39 5e f9 98 cb bc 19 b7 48 6e b2 a9 b6 cd 97 73 48 f2 0a 0b a2 ed e7 ae 6d 62 1d bc ed b0 fe 00 ae 2b ec 7b 77 fd
                                                                                                                                                                                                            Data Ascii: 4fV;>1VIa!XMYv+#Ol!09yolU(s0cd{g|s!`j%'om|:0i1P>u[ySL!xUda~k3iDCiFlu(DEBkB9^HnsHmb+{w
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4327INData Raw: 7f 39 36 65 e2 76 aa 87 6e 94 5f 33 a2 1c c0 6f d6 19 2c 8c 4c 49 cb 01 1c e8 8f 7a 4a 0c f3 c7 4e 97 40 b5 f0 99 bc e2 12 a6 ca 36 fb 00 7b f9 89 56 92 f0 3b 68 61 7b 8c 23 6d 90 a2 de 71 9c 3a 0f a5 36 e5 dc 5d f0 de 59 f4 5d 61 3e 3b d1 ec 4b 79 cc 74 92 bc 93 67 c7 f7 69 40 b8 a3 1f f4 c9 32 2b 3e 5d 62 34 aa 53 34 76 ba 99 f6 6a 72 31 97 95 10 82 9f d9 7e 1c 71 73 c7 a9 0e 69 aa 20 2d c7 b0 19 cc ac ae 7c b8 ff 33 63 b3 ce 90 90 97 ca 8b 8a 37 76 4f 32 1b 64 bc 01 37 32 6f 53 9e 1a 67 37 f8 08 33 68 d6 9c b2 74 b6 84 92 6b 82 61 d1 1e 46 41 18 2d a2 5f 13 88 1a 18 d7 3c b8 2f e5 49 23 18 14 03 f8 f8 dc 54 8c 25 70 4e 59 12 0e e5 51 c6 3a ec b1 d3 a5 90 6f e1 67 4f e6 00 d5 f6 99 ae ec 57 e6 2f e2 91 b9 36 75 ac 0e 05 9d b9 2f 9d bc e6 08 2c b1 cb f3
                                                                                                                                                                                                            Data Ascii: 96evn_3o,LIzJN@6{V;ha{#mq:6]Y]a>;Kytgi@2+>]b4S4vjr1~qsi -|3c7vO2d72oSg73htkaFA-_</I#T%pNYQ:ogOW/6u/,
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4343INData Raw: c9 ee f2 76 6c 64 44 80 6d 18 a0 c6 85 6f fa 90 d5 39 cb 6d f8 00 bc 9d 0e 14 5c b7 d1 8d a4 07 fe 0d cc 5d 3d f7 83 6d bb f0 0a 4d ac bc 2e c7 1e 8c 17 30 c4 39 f7 d2 66 42 30 e4 6b b6 cc 1b b8 2f 77 6b c0 83 0e 09 1d aa 1e 78 8d 49 d5 55 59 6c df 4b 53 21 88 4f 75 19 f5 26 fc d3 f7 73 84 81 e7 b6 1c 0e 9a 07 8f 4f 0a 53 c7 93 4b 89 b7 c0 6b 89 c3 45 b0 18 0a 3f db e7 5d f5 e0 6b 17 5f fa e1 e1 42 6f 17 90 2e fb c7 fb 19 36 aa a2 6f 92 13 c1 91 0d e2 28 b3 70 fa a2 fc ec d6 ef ff 89 85 ef 79 a4 2f bb e8 23 db 62 d2 23 dc ae ad d4 d1 58 b8 3d 40 bc ea c7 5a 1b 98 47 d6 0f d2 a0 fb f2 e3 d3 0b 0f e7 1e 13 29 0a 73 bf 20 ca ba cf 85 f7 d2 a2 0d fd 30 1f 84 f9 0d 78 7f fe f2 e9 2d 6f ca 1f f8 39 2e 5c d8 ec 0a 52 c6 0e 7d 72 bc 36 1e 62 8b 81 3e d5 58 aa 78
                                                                                                                                                                                                            Data Ascii: vldDmo9m\]=mM.09fB0k/wkxIUYlKS!Ou&sOSKkE?]k_Bo.6o(py/#b#X=@ZG)s 0x-o9.\R}r6b>Xx
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4359INData Raw: b4 e7 de d8 af 63 6f c7 5e 41 4b bb ca 45 66 7d 9c 54 78 6a f3 9a fd c3 1a 7a 4e f8 49 cf c8 7f 98 4f b1 bd 86 0e ca 9b 9b fa 4b 9f 37 86 d0 35 71 9f 54 5c da c5 d2 82 0b e3 b7 2b de 29 92 0b e9 6e 47 77 f1 61 e2 93 6d bb b9 1f 12 1b 31 70 69 ec ed c0 ec be 5b 77 fe f6 d4 8e 3b fc 7d c3 1e ec 49 1c c1 98 5f 0e b8 58 8d 91 df d8 34 e2 22 9f 80 36 1c 5f 3c f4 8b 73 18 10 ed 28 fc 84 00 31 2b 69 7d c2 08 ee b0 89 cc 17 90 37 ce a6 ba fe bb d0 bd 2a 4b 5b e9 13 3e dd 2c 6e e5 49 9e d8 e0 02 0e 75 8d 07 02 70 ce fb d1 e5 e7 90 cb ef bf cf d7 0b b0 8e 58 8e 5b ff b6 7d cc 50 74 ef 68 3e b1 4d 86 6b dc b7 b4 3d a5 e3 3f 80 25 f7 58 4a b6 75 72 7e 23 03 e2 d8 06 76 27 df 37 f1 a0 b3 93 3b 19 0f 7f b5 3e 0e 96 5c 6a a6 e7 52 88 74 09 92 79 da 55 22 b0 ea 77 cc 0c
                                                                                                                                                                                                            Data Ascii: co^AKEf}TxjzNIOK75qT\+)nGwam1pi[w;}I_X4"6_<s(1+i}7*K[>,nIupX[}Pth>Mk=?%XJur~#v'7;>\jRtyU"w
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4375INData Raw: 83 6c 16 f8 93 9e 61 e7 e9 bd f1 ea 31 4a 9f 71 cc 9e f7 f7 a5 ce d7 71 d9 2d 1e 07 19 86 c9 87 d5 0c c4 cb 3a 40 02 d8 84 5f 76 4e bb ad 93 30 e8 c8 a8 fb cb 43 b2 51 5b dc ca 83 75 da b9 4a f5 6d fb 82 c2 72 46 cd c7 6f 96 4e 9f e0 44 df 57 b7 74 a4 b7 cd 4f ae 1c 6f 56 85 8d cf 8b e5 83 18 6e 34 41 96 f0 c4 8d bb 54 7c 99 db aa d7 2c cf 5a f9 fc f1 b9 d8 75 8a 01 7c 19 03 93 cf ec f8 d4 8b 65 bb 86 c4 f4 e1 02 e7 4e af bb a4 6c 31 16 5b 9d f7 01 10 8b 0c 2d f9 db 8d 5b 74 0a f2 af e8 37 57 7f 57 6b a2 bc 79 6c c6 f8 a7 4e d5 d8 56 fd 77 5c 21 c8 4b fd 1a 0b c9 07 86 19 9e 06 96 51 e1 78 a3 d1 41 33 e2 9c 80 f0 85 fb a9 80 dd 76 0c f4 cb 76 9a df 88 17 f5 a1 d1 30 b4 8e db 15 17 d2 c5 76 08 53 68 ba 8f e9 76 f4 b0 fa 68 07 0e 1c 5b fe 2a 9f d1 96 93 ef
                                                                                                                                                                                                            Data Ascii: la1Jqq-:@_vN0CQ[uJmrFoNDWtOoVn4AT|,Zu|eNl1[-[t7WWkylNVw\!KQxA3vv0vShvh[*
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4441INData Raw: 7c de d0 d9 cd bf b1 1e a6 9a 05 d4 0b 04 8c 3d 3f 0e 7f 59 18 2a 3f 2b 0a de de 37 3c 62 ec 51 28 c2 74 9f ef fa db 1f e4 73 1b 3a 3a 99 54 3f 29 98 46 0c b7 ed 42 97 d0 e1 71 c2 25 ba af de c3 18 2f 09 1c fa 00 9d 50 74 c4 f6 36 b5 6c 8a f3 fa a9 19 e6 15 37 ca 14 bf 03 f8 76 71 0a d7 76 78 4c e2 82 57 de e8 8b e3 39 d4 5b 8e 75 3c 2e 2c f2 43 bb b9 f0 8d 97 fd ae 82 cf e5 0b 98 72 a2 5f 70 72 7a e0 7b d8 7f 38 d0 95 3c 53 1a 7e 3f 56 fb c3 ca 41 7f dd f8 67 67 7b 88 e7 0e e6 c0 27 74 20 fb 87 42 e0 64 80 e8 b0 1d 63 59 f7 37 60 a1 8f 19 47 41 44 7c 0c 59 82 43 5a c6 3c 34 39 a0 fa 4b f1 eb 8a 7c 58 eb fb a4 ac bd b1 5f 42 c2 32 1e 63 81 26 39 fd 15 1e 01 26 f3 de b1 e2 cf 6b ae 34 da ee 53 2f 22 fa 3e 7e 92 9c f8 c1 fc e3 97 f4 a9 d3 79 be 56 7d b9 35
                                                                                                                                                                                                            Data Ascii: |=?Y*?+7<bQ(ts::T?)FBq%/Pt6l7vqvxLW9[u<.,Cr_prz{8<S~?VAgg{'t BdcY7`GAD|YCZ<49K|X_B2c&9&k4S/">~yV}5
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4457INData Raw: a1 0f 4e c1 bb b2 11 c7 93 f4 64 a1 0c 19 52 66 58 7c 11 e9 e5 23 43 8c c6 bc b9 23 3a b6 a0 5c 0d 0f 85 c9 b4 49 c1 dc d6 7f 60 4c 83 c5 d6 f0 a5 58 ca 4d e1 83 f0 b0 ec 1f 35 ba 38 de f3 17 4f 1c c5 7c 8e 8d 4c 06 cb d0 8f 73 9d 80 58 d7 f2 ae 58 bc 90 e1 89 4e e5 f4 a5 0b 18 f5 41 a9 4d 2b 96 d2 41 33 73 b6 83 9f b9 b4 c7 c7 8d 0d ce d4 16 1a b1 78 07 b4 33 03 ff 89 6c a9 c9 fe 8a df 16 99 30 b3 5d 7f 2e a9 eb 17 b0 db 3b 9c ec ef d9 9f 63 a5 30 d2 bf 2c 0a 2b cf 1d ac bb db 79 23 fc a5 36 a8 4d 2d bb c9 d5 65 5c af 60 7d f5 89 de f8 a7 f5 59 ce 56 b9 3c 48 fc bc d3 ea fe 43 bc 3b 3c ad d1 9b b5 ee ed 69 73 84 fb 6e 93 e2 11 4d cc a9 30 3a 42 5e f1 fd 8e d4 c9 61 14 02 0f 4e e6 af 70 f0 62 dd 13 fd 10 6e 7c 24 36 09 b7 4d df 09 9b 40 7b 38 f0 91 8e a3
                                                                                                                                                                                                            Data Ascii: NdRfX|#C#:\I`LXM58O|LsXXNAM+A3sx3l0].;c0,+y#6M-e\`}YV<HC;<isnM0:B^aNpbn|$6M@{8
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4473INData Raw: b6 79 98 7f bc f0 84 ea 6c d7 97 62 cf e0 18 e2 6b c6 d3 71 bd 8a 4a 0c f5 cf f2 f2 23 b3 e6 8b 4d e8 a8 b1 e1 e5 83 e5 78 b1 83 d7 51 ff 7c 05 b9 7f 59 99 cb 24 a9 f5 ba fe af 2e 77 ba 08 e6 c9 12 2b ac c2 2b d1 b9 1b 6e d7 5e e6 bb 36 b7 f1 3e 37 65 dc d2 f7 59 ff 66 f3 f8 a0 6c aa 4f 13 d1 76 5f 24 04 2b fa c5 ba 63 9c 71 0e a1 62 a5 1a 96 20 59 4b fb 71 f1 ba e7 14 44 ca 7a 91 51 7f e3 94 4f 9d 1e 5d fa ed 95 df 60 3e 97 29 29 85 e0 07 c9 45 87 20 37 9c b2 b7 f8 f2 6b fd 95 bd e1 da 31 bf 61 a5 0c 1f ea 25 44 fb 20 df d8 7e a3 6c 6d 2c 61 82 ec d2 6b 3b 23 b4 76 b6 55 42 49 7b 52 34 71 ac ae fc a7 5d 0f fd b2 05 73 0e 70 de 4f 64 6c c2 79 6e b9 27 39 f2 06 be 7d 11 cb 74 fc ae 9f c8 eb 1a 6d 91 e5 55 0f fa 9e 9f cf fb ed e7 13 a6 e7 3d f7 f3 0d 2f 31
                                                                                                                                                                                                            Data Ascii: ylbkqJ#MxQ|Y$.w++n^6>7eYflOv_$+cqb YKqDzQO]`>))E 7k1a%D ~lm,ak;#vUBI{R4q]spOdlyn'9}tmU=/1
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4489INData Raw: 84 f0 98 14 5e 8f 50 6f 88 b0 38 13 b4 6d 02 38 5e f0 43 c8 49 6f c5 28 37 c1 0c e1 ef 38 fe dd b1 da 25 bd 29 38 d8 06 67 92 e7 d3 b6 5b e5 46 f4 9a 1e 2a 4c e8 fb 86 5a a4 39 38 25 d7 41 3e 0c ec 85 0e f0 de c5 9e 62 13 c4 87 fb 5c e0 39 81 19 d8 1e f7 01 ea d1 37 26 37 d8 b8 47 29 b8 c9 4c 4e 38 a0 9d c4 2a 70 12 8f 1a d9 1f 5a bf 60 02 f4 9a c0 3f ff be 04 71 b3 f6 d0 88 65 5a d7 83 22 72 a2 b3 e2 8b 90 93 69 f2 83 f0 24 5d e0 61 bc b1 28 9a 28 4b 83 1d 74 37 96 d0 97 6a 9c ee c4 ac 85 cb f6 6c 63 c8 ff 56 fc b8 b3 40 37 5d 97 1b 1d 51 9f f4 13 68 fd ba 80 f0 3e 39 ae 48 3e 00 13 3e 3c e9 5d f9 91 aa df e9 92 77 8f 37 19 15 8d ab 80 70 b4 4f fe 3e f9 d8 17 5c 63 5d 98 b6 6b f5 bd 15 f0 2f ac e2 4d 1f 4c e7 aa 8b 13 af 8c 13 91 3c dc 26 91 da b5 ab c6
                                                                                                                                                                                                            Data Ascii: ^Po8m8^CIo(78%)8g[F*LZ98%A>b\97&7G)LN8*pZ`?qeZ"ri$]a((Kt7jlcV@7]Qh>9H>><]w7pO>\c]k/ML<&
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4505INData Raw: 2e 88 3f 20 c1 b5 47 83 fe e2 d7 51 1a 5d 9c 63 b8 90 0f fc f3 2b ce fe 25 7c fe c5 8d 2b 2b f6 19 c5 67 3b df 4f a0 7e b2 7e d9 af 9f 6b a3 52 27 c4 df 00 0f 79 f9 a1 1f dc dc e7 d0 86 73 2b c4 2b 63 12 27 6d 35 4e 5b 5b 10 25 6e 5e ef ee bf 13 bb 9b 0d dd 28 7e 17 50 f0 5a 34 f0 88 22 1f 34 d6 02 e5 40 f0 b6 c2 af 08 ee 50 31 11 44 6f 8b 6f d2 dd 95 e5 83 6e ed 33 90 cb 58 c1 7a 71 87 f1 d2 2b e2 c1 5f dc a5 f9 0a 1a 07 1e f2 c9 7a d6 db 57 c2 55 92 4b 2e 81 22 83 2f d6 e3 ae 69 45 4b c1 67 c0 b8 92 c3 06 be bb 76 33 dd 8f df 5d 98 97 0f 02 8c f2 53 b0 be a4 6f d5 ce 5e 30 84 cf bc 3e d2 ad d7 0a dc d1 98 36 b8 e8 02 83 5d ff 70 a0 79 d7 66 fe c1 9d f9 fc f9 4a b4 1f 8b 3e a1 71 71 2d fb 08 bc d1 7e 0d 6c b3 f5 67 d0 87 ea 22 de 4b fe 36 f8 c6 80 c7 7e
                                                                                                                                                                                                            Data Ascii: .? GQ]c+%|++g;O~~kR'ys++c'm5N[[%n^(~PZ4"4@P1Doon3Xzq+_zWUK."/iEKgv3]So^0>6]pyfJ>qq-~lg"K6~
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4521INData Raw: c0 bd 37 ba 9b ec 2d 26 0f 83 8e 5d 96 a8 70 52 7e e2 e3 82 46 53 aa 37 90 e2 c4 5b 7a 9d fc ed e0 cc 45 39 cb 64 3c 9f 24 80 3b 30 c5 c6 e2 ac f3 0f e8 a8 12 3e c8 b9 d1 ff b6 b8 f8 b7 98 0d f0 a3 70 84 a6 a2 72 cc fc ca 2d f8 0d 4e 88 70 92 24 23 80 f0 13 1e ff e5 af d6 4b fa d2 d5 d1 42 c5 75 82 e4 b1 6a 4f 8d bf 69 db 6f 81 0f ea 5f 81 c9 ab 0a 19 f1 f9 e7 61 dd 14 38 b9 37 b9 bc be 70 e1 dd f8 46 f4 52 77 31 c8 99 74 1f 7e fe 22 07 db f1 9e 8b f2 4b 55 3e f5 23 d4 37 85 bd d2 ee 1b 99 18 77 b4 9f 0d 3e f3 6a e3 18 1b dc 10 04 76 65 68 67 df b9 8a fb 2f b0 cc 87 b1 a1 79 c1 77 cf 60 df 1c 18 08 62 03 47 24 bf a8 7e da 88 c2 93 2d 86 41 58 ce 19 53 98 6b d7 e4 83 a5 cb 38 df 40 3c f0 dd b2 b3 3c 3b 37 f9 ec 41 20 c7 d6 bd d2 44 7a 0b 3c ac fd 22 4a e1
                                                                                                                                                                                                            Data Ascii: 7-&]pR~FS7[zE9d<$;0>pr-Np$#KBujOio_a87pFRw1t~"KU>#7w>jvehg/yw`bG$~-AXSk8@<<;7A Dz<"J
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4537INData Raw: d6 bd df 20 a8 64 ab 7a f5 83 e6 b9 99 85 f5 8e be a3 ea f1 32 e7 0a 0a d7 41 67 7f fd 30 84 7f fc 19 f6 cf bf 8e 2f ba 0c 85 c7 f8 aa be c1 d0 3c e6 55 95 e3 07 b1 04 3f 63 8d 74 39 a4 95 b1 b8 e3 b4 20 cc 14 6b d2 86 d4 66 53 17 fd 48 41 a6 fc f5 40 61 81 5e 79 61 08 ba 40 b3 5e 5f d4 22 05 64 0c 29 8b a7 1c 1c ac d3 7f 96 af 18 d4 24 f0 56 ae 31 f2 af 30 59 a6 98 f0 2b cb dd 61 56 5d d9 c1 f9 37 db 76 3c 46 7b 05 7b 41 dd 2e 38 b7 db 9b 54 ca 33 39 d1 b5 1d 4d f4 b9 24 7a 08 dd 68 1a f9 9a d9 b8 50 4f ee d4 e4 6e b0 1b df 29 b1 02 84 a0 6e d4 4f 32 43 3c 41 a6 b9 d1 a0 2c 2e 5a c6 6e f1 95 d6 8d 9d b3 9c 3b 04 95 f6 3e 69 e7 2f db ee 4a c9 49 3e 8f 05 7f f5 16 73 a8 a2 b7 e7 c6 d4 b3 a5 2e 76 72 7b 48 4a e7 97 cc 58 af cd fe ac 8e 9b 53 4b 87 56 f8 5d
                                                                                                                                                                                                            Data Ascii: dz2Ag0/<U?ct9 kfSHA@a^ya@^_"d)$V10Y+aV]7v<F{{A.8T39M$zhPOn)nO2C<A,.Zn;>i/JI>s.vr{HJXSKV]
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4553INData Raw: 75 54 f5 ca e7 55 ae 12 a9 67 6e c0 49 3e 43 76 43 fa f3 18 7c 59 f6 af e2 89 f4 0e c1 ec ed 49 5b f5 18 a6 e4 e8 26 36 39 c6 99 2e c6 91 99 c8 95 04 5f 5f 65 ef 09 3f c3 5a ed 6b cf 30 49 4e 6e 83 1c 85 3a be de e2 f2 ff f9 23 ec 8f 3f ad dc d8 c3 2d e6 dc e7 57 3b d9 ab 08 61 e7 7e 89 a8 f8 e5 66 a4 d7 9c 7b da 1c 70 ea cb a5 23 f8 9f 69 9c 98 7f 96 6e e8 b3 c9 7f 55 80 45 c6 2b bc cd 5a bb 98 e5 18 1b b9 e2 d1 db cc 62 9f 8a 09 34 f3 a2 32 6e 06 94 6b 56 cf f8 2d 21 61 8b c2 dc 1a 5c 6e b3 be fd 90 46 f6 f0 6e d6 6d 66 91 72 d0 18 ea 94 43 8c e6 11 48 6f c0 27 59 10 d7 84 df 12 3d 33 db ce 1f 90 6e 17 07 98 bb 95 aa 03 4f e5 32 cc 17 0e fe d1 da 5f c8 94 c7 d7 d3 9b 5b f7 a5 09 b9 14 3b dc 86 e7 4f e8 ff a4 b8 db 26 2e 72 05 fa de 38 8e 5d ff 34 81 a4
                                                                                                                                                                                                            Data Ascii: uTUgnI>CvC|YI[&69.__e?Zk0INn:#?-W;a~f{p#inUE+Zb42nkV-!a\nFnmfrCHo'Y=3nO2_[;O&.r8]4
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4569INData Raw: 32 06 81 f1 2e 2f fc ff 42 39 e9 ee 1f 9c 33 ae e2 c1 8b de a5 bf 36 1d dc de 00 09 a0 73 0f 02 93 e6 18 14 6c 5f 76 37 42 95 ac da f7 f4 c2 c8 36 0d 21 36 bc b9 65 d0 b3 63 54 9d 65 c0 f8 7a c7 af de d8 32 da d6 59 a6 32 16 47 b2 3e f5 88 7d 64 d5 d5 8d 62 13 2e 2a ee c0 77 d5 60 96 6e ce 26 e4 18 b6 b3 b9 80 df cb 94 eb 64 85 6f ea ee fa 39 01 08 ab b2 1b f8 22 d0 09 d3 b9 ed 92 df fb 3e ef 26 67 86 f6 c0 c9 16 c6 03 f0 c2 89 60 8a 21 03 f5 36 71 d1 e5 61 95 bb bb 98 d9 15 c6 35 cb 7d f7 0d fa 85 68 9f e7 54 c9 37 53 59 f7 01 bb e2 05 6e 0c 91 cf 0e 98 31 39 8d 07 0a 4e 71 d8 b6 be 7e ba 1b bd 03 39 6d 7a 11 be 88 24 03 68 b7 c2 98 25 9d b9 a3 50 e6 54 1f 54 df e8 c3 f2 27 d9 80 37 d3 54 79 21 c9 f2 c0 de b8 71 a1 66 b5 ea 9b 03 fe 0b fc a5 cb 3f e3 26
                                                                                                                                                                                                            Data Ascii: 2./B936sl_v7B6!6ecTez2Y2G>}db.*w`n&do9">&g`!6qa5}hT7SYn19Nq~9mz$h%PTT'7Ty!qf?&
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4692INData Raw: 25 17 a8 0a ea 2c 5b 2e 4a 1c 6d c8 63 7d 00 2d e9 dd 6f 0c 5a 4b 3d 03 78 3e 75 20 43 8f ee f3 32 97 8e e6 b5 3e 1a 78 94 2f f4 51 8a 41 5f d3 ad 3d b2 58 13 0d fd e9 2c 55 c0 d3 2f b6 e3 f8 65 1b 3b a2 5d aa 73 39 d4 17 24 b7 e5 db f1 d1 ab 25 83 92 b0 38 17 f7 7a d4 55 92 09 2a 2e b6 05 9d c0 e2 a0 5b 04 69 65 ce ac b7 c5 36 30 3c 44 ef f2 58 77 de fd 8a ec 4d d1 c9 e5 73 b0 97 f4 72 b7 39 4a 9e e9 cf 64 af 17 79 20 e7 cf 2e 1f b8 ed 84 f7 72 d2 c5 2e 26 53 7b e1 58 55 7b 9a 43 6f 88 6b d7 ae 12 e9 17 b4 db 39 62 41 af bc 86 04 74 5e d3 9b b2 49 d6 7f 38 b7 c8 c3 24 23 e1 9a a1 55 f0 3b 3a 0d 7e 77 1c 3b 5d d8 07 3a 85 fd 3e ae 79 6b 21 e3 a1 7f 3f a5 74 ce 7f 08 be 0a cd 1a ff dc 22 3d 69 43 b0 4a 07 55 c0 d5 a7 3f bd 54 62 73 5e af 7e 3b fc 2a 5f f0
                                                                                                                                                                                                            Data Ascii: %,[.Jmc}-oZK=x>u C2>x/QA_=X,U/e;]s9$%8zU*.[ie60<DXwMsr9Jdy .r.&S{XU{Cok9bAt^I8$#U;:~w;]:>yk!?t"=iCJU?Tbs^~;*_
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4708INData Raw: 48 f2 57 b2 ac 09 6c d2 73 04 5d d4 50 47 28 64 a3 03 b7 93 22 39 89 8b c0 cb b7 29 3f ca fd 39 b6 2f 88 01 5e dc 16 41 ba de 49 90 97 fa fb d5 e8 6f 6b 42 91 f2 06 0b b6 61 0c e6 1c 3a 16 9b 4b ff aa e9 59 25 0b 26 c1 68 b6 bc d9 04 e9 36 7d 63 b9 ab 52 cd 3d b0 ca f9 5e ba 1d 75 33 be 2c cb 04 64 86 3f 17 6d 96 87 31 3d c8 24 00 57 f1 e4 b6 5d ee 76 9b 88 64 fd 3d da dc 83 f6 00 5c 25 78 de 54 a1 24 db 27 85 53 70 b9 78 84 c4 f3 d0 32 6d e8 9b 9a fc 33 46 5f c0 e4 f5 8a f8 bf 20 3e 8d 53 9c c3 a6 9c 00 ab 58 29 5b 17 9f f6 2a 7d 42 0a 7d 50 09 34 41 1f 1c 93 55 a9 f8 56 72 5c e7 ac 7f ed e5 d5 42 46 a4 93 70 3a 44 d9 eb 67 57 2a 9d 74 40 1e d7 b3 8f 5a f4 5f a2 cc 9c db f0 a6 c3 8c 35 88 85 8a ce 7d ce 79 dd 1d 4d 83 ae 82 af 0c 10 5f bd 42 db 7c 69 f6
                                                                                                                                                                                                            Data Ascii: HWls]PG(d"9)?9/^AIokBa:KY%&h6}cR=^u3,d?m1=$W]vd=\%xT$'Spx2m3F_ >SX)[*}B}P4AUVr\BFp:DgW*t@Z_5}yM_B|i
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4724INData Raw: 37 b7 7e 79 1a 33 98 67 f2 41 d6 cf ce f9 b1 ec f2 4b 05 8f ed 3b f8 ca 71 64 03 5f d1 7d 2a fb 4e 79 44 27 e4 56 26 57 e4 e2 96 d6 13 19 01 36 e4 d3 0e 9e e9 11 ad a9 9a 93 de 99 fe c1 b1 be 26 2d cd 30 8e 8d 4f 95 5b 38 70 98 f1 02 c6 b1 41 46 0b 19 6f 9c 5d b8 2e 7c 10 00 fa bb bc 1c 6f b6 5d 2d 20 d4 9a a8 d8 7d 83 91 b4 ec d8 8a 54 9d af 46 56 4b 02 0d b2 8c de 8e 23 84 42 b8 b1 53 5f 33 f7 0b 52 11 5b 93 08 2f 70 9c f9 e6 14 05 01 fd 42 0b a8 87 76 89 f4 bd 9b 33 29 cf 4d 1e 4b 9e 05 a7 82 37 9b fd e9 87 48 1f 36 10 0c 15 39 56 25 af 6f ac c1 b7 19 f0 6b cf e7 b1 c5 5b dd 2f 8b fc e7 5b 6c a6 1c 32 db 67 20 03 8f e5 9f 12 e4 c6 df b0 c0 37 74 34 76 33 cd aa bb de 22 88 78 4c 80 9f d1 21 74 79 d9 18 06 bd e0 22 5c b4 3f ed 5c 56 e5 40 b3 a0 d7 45 66
                                                                                                                                                                                                            Data Ascii: 7~y3gAK;qd_}*NyD'V&W6&-0O[8pAFo].|o]- }TFVK#BS_3R[/pBv3)MK7H69V%ok[/[l2g 7t4v3"xL!ty"\?\V@Ef
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4740INData Raw: b7 a3 45 fc c9 0b a9 d9 72 3c 8e 6e fc d7 b5 19 e9 c2 bc d0 cb 15 5e eb 2c fe dd 70 b4 35 30 23 fc 56 b8 42 c4 70 df e6 0f ea 92 be 36 53 cb 36 f1 b3 1c 9b 8f ea fa eb 9f 5f d0 53 a4 8b 87 74 32 79 60 a2 52 f0 12 39 b8 6e aa ba c0 1b 63 d2 d1 a2 52 6d a0 8a d1 96 86 2f d3 e5 6a d5 07 be dd 20 ba 8c 25 f6 58 f8 eb cb a4 6c 8e 0d a2 e5 a1 d2 da 15 d6 d7 65 03 7d 97 51 7f ac 66 e5 3a 0a aa 3c fc 65 98 4e 66 42 c4 f7 a1 98 55 b7 0f a7 b8 ed 8b c4 a1 1d 8b 85 b7 0f 9c 46 ff fc 93 44 9e 77 f6 e7 99 2c 7c ba b1 d6 94 1f 45 7b 3b c2 31 e1 fe a5 6a b0 93 c9 1e 27 b7 69 91 86 26 bb 07 df f2 b4 32 9c c6 8d 4a a7 17 8c b3 5f 76 63 2c c9 2c c8 01 f8 81 7b e3 ac 31 66 3a 5c a6 37 91 b4 b6 29 95 d1 b4 f0 f4 73 18 cc 3c eb d3 4d 27 c5 02 d8 60 aa 4a 5d 19 08 3a 9e fa be
                                                                                                                                                                                                            Data Ascii: Er<n^,p50#VBp6S6_St2y`R9ncRm/j %Xle}Qf:<eNfBUFDw,|E{;1j'i&2J_vc,,{1f:\7)s<M'`J]:
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4756INData Raw: 70 98 f1 25 a3 ad 1f 1d e3 1b ef 1b b2 9f 3e e5 4f 5d 1a 75 6d 78 43 92 08 24 0e 95 e9 b0 4a a2 e7 17 25 30 5b e1 57 f7 7a 54 ba bc b8 27 66 4f ca c6 9f 6c 87 fa 9f 60 df 75 16 f3 40 9c ec d9 3c 6e 29 91 24 16 98 c8 39 79 cb d9 ac d7 c5 4f ae 90 ee 36 d5 a8 0e ae 09 95 96 ea 54 e2 b1 46 a9 2d d3 52 c1 70 56 cb f5 eb 55 13 0e 1e f6 70 fc b2 e1 f7 ff 05 ad ba 85 fb 19 47 5c 68 f5 c1 b1 4c 03 b1 4d f2 98 c4 db 1e 74 e7 01 4f 74 f1 a0 13 87 3e 3e 35 29 7e 38 bf 55 af 38 26 70 10 60 31 7f 89 ed 7e e3 5f 05 23 d8 7c 2d fb 13 eb 2b d9 9b e0 31 15 c7 b9 30 f2 e2 a0 2e 0b e0 03 0a a8 c3 05 67 92 16 b2 fd 57 c9 ee d4 21 80 ed cd 50 4d 9c 42 8e 5c 93 21 3c 10 e2 81 1c 4e c6 93 4d 59 49 05 5a 62 c8 6c c1 0e a0 c9 a7 2d 5d 04 ff 2c 40 4d 0b 6d 75 89 70 24 dc 17 25 8b
                                                                                                                                                                                                            Data Ascii: p%>O]umxC$J%0[WzT'fOl`u@<n)$9yO6TF-RpVUpG\hLMtOt>>5)~8U8&p`1~_#|-+10.gW!PMB\!<NMYIZbl-],@Mmup$%
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4772INData Raw: 97 c8 de 0d ec 07 e8 c7 6e da fe 7d d9 6d 44 bc 6b 7e 0e 6d de 68 64 8b 59 0f 9c 68 af d5 82 35 45 85 d9 b7 34 76 d4 2a e6 75 50 cb bd ca 57 b8 cf a0 4f 3e 4f 39 30 aa 60 30 c1 dc d7 71 48 54 71 f3 db 12 44 bb d0 da 2b e2 59 dd 17 20 e0 fe 5a ca 32 2b 3a 97 46 97 64 a0 79 df a7 9e f5 8c 37 3c 56 cf 64 c8 78 e5 c2 92 97 36 ba 75 6b 4a 10 39 0d df f2 b2 e2 13 d8 de a7 11 62 f6 30 94 3c 64 87 99 8c 0f 38 ae 5c 02 c6 6a 66 fd d5 7e 51 e2 2b 1f 7c 49 3a 6f d8 97 f1 eb 22 bb 47 72 74 e8 f6 52 21 a4 2d 09 23 e3 39 2e 8f a5 d6 7b 3d 54 5b 1f c8 4e 86 d0 fb 96 b5 a7 3a a3 76 65 13 6e 3a 22 ee a3 de b9 cc 30 45 04 5b 7e 4c d7 53 4e c5 aa 10 ea d9 f5 b7 f5 25 74 5e 66 16 08 d7 e2 a1 dd eb f7 44 7f c6 40 88 ab 2f b2 1f 05 73 d2 fd b6 cd 37 73 0d c6 15 e9 6d e6 05 e8
                                                                                                                                                                                                            Data Ascii: n}mDk~mhdYh5E4v*uPWO>O90`0qHTqD+Y Z2+:Fdy7<Vdx6ukJ9b0<d8\jf~Q+|I:o"GrtR!-#9.{=T[N:ven:"0E[~LSN%t^fD@/s7sm
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4788INData Raw: d8 37 b9 6e 67 af a7 b2 8b 83 06 f7 0c a7 f0 0b 8d 9b 3a 25 44 a3 1f b5 3e e1 0a 90 62 66 26 f3 e3 a7 5a a7 03 25 4e d3 2b e7 05 1c bb bc c6 45 9d cf 98 7a ef cb dd b3 35 cb e4 b6 f7 a9 ec 53 19 af 53 67 94 7d 42 fd c7 97 7f ac 6d 58 a2 cc ec 6a 6f bb fd 7d b4 9f c6 b9 c6 5a 16 ea 79 c1 e7 12 2f d4 eb 55 dd 6c eb bc 9c 2e 94 de dd 7a a7 50 72 a5 9b 25 67 bd 7f 7f aa e8 3f ff 50 d4 ef 2f 92 04 6c f3 2b 4d 44 f9 33 69 60 bb a2 c7 73 cf 59 6f 56 de 7c 3f 37 b3 c1 86 f9 6d 86 6c 8b 95 98 f5 4d 0e 65 53 00 d7 e6 08 30 28 bc c6 2c 1f 4f 4d fb e0 7c db 4a f4 9c 83 f2 8a e1 ee f3 70 d4 03 f1 29 6e 86 b1 81 69 9a 15 e0 92 7f 08 ee 2e 66 b0 1d 99 b3 af 6d 68 83 3e 99 e1 d6 2b 0b 51 51 6f d4 0e f0 a9 7b b4 f3 c6 07 ed c4 ce c5 ed 4f 14 ea c7 14 57 8c 99 9b d0 27 90
                                                                                                                                                                                                            Data Ascii: 7ng:%D>bf&Z%N+Ez5SSg}BmXjo}Zy/Ul.zPr%g?P/l+MD3i`sYoV|?7mlMeS0(,OM|Jp)ni.fmh>+QQo{OW'
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4804INData Raw: 17 10 79 67 f0 4d 56 2a a2 57 22 d6 54 1a 9a cf 4a 60 17 13 dc a8 3f 4d 2c 35 59 c2 81 fe 63 4a 8a 8d f4 c8 57 06 03 01 5b 74 cf aa 08 9d b8 72 f2 b5 5e dd d7 e5 4a 5d 4c 75 13 2b bc 57 c1 0c 79 e1 04 f8 f3 c7 47 30 c4 be 9e bc 40 99 ea 4d d7 97 5c 75 4c b4 d5 4b b2 e7 12 d5 26 c3 5b 8e 30 10 a2 5e 53 dd 36 19 08 61 bf 8a 81 65 96 f1 b8 67 66 33 e9 c3 e1 a9 9b b1 ee 7d 3f fb 8f 1a 9b d5 ce 63 c6 8b 0e 41 54 b8 6e 71 79 63 fd cc 2b 38 44 03 89 75 f5 d7 0a cd 59 37 c6 ba 25 cf c1 06 27 03 13 30 9b 31 9c e1 70 6c 14 f3 d9 04 35 6b bd f9 ab 4a 68 b6 b5 4d 19 59 33 6c 43 b3 b0 4d 3a 81 db 45 d4 bd e3 b3 3c a7 7e 07 8f 11 e7 88 1d de e7 40 9f 97 1c 84 7d de fe e2 37 ba 1b a7 9c c6 79 71 23 af cc c3 e3 ff f5 00 57 0f 11 4b be ab b6 da e1 0a 44 f8 b0 5f 1e ee 2d
                                                                                                                                                                                                            Data Ascii: ygMV*W"TJ`?M,5YcJW[tr^J]Lu+WyG0@M\uLK&[0^S6aegf3}?cATnqyc+8DuY7%'01pl5kJhMY3lCM:E<~@}7yq#WKD_-
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4820INData Raw: fa 98 46 7c 84 01 d9 f5 93 dd b2 61 f0 db 41 70 fd 9e 8c 5a 50 d7 ec 49 41 5d 70 3c 9c 8b c2 a7 7f f4 ea df 0b ce 95 12 8d fb 22 b7 77 9f 31 7a 59 3c 8c 85 6f 72 f1 5f fe d4 11 e6 8d e4 2e 30 e7 d8 31 41 27 c7 4c 3d 2e ed ec 23 26 c2 c3 b4 a0 7b 3d 86 77 67 2e bf a7 30 35 1b da 4e fd c4 fa 5f 91 f2 3e 0b 26 0e db f6 3b 4b 9e 7f 91 5b aa 27 7a 0c d7 0e 77 c3 24 ad 35 2e b8 f4 75 b9 66 5d 54 0f f2 7c d3 7b fd 20 a6 b0 f8 d3 e2 80 ed 1a e8 27 f5 8b 61 a4 2f 7c 8f 10 e7 76 8e d7 ad 4f 38 ae 60 fd 00 c7 be d6 ae 77 74 68 8d c9 b2 4d 48 05 d9 f4 3a 79 b4 33 dd 07 a6 3c 81 1c 51 29 d5 c9 c4 da e8 bc c9 4b 69 0c e1 24 d9 45 53 df 88 94 e0 ef 3e 01 74 b2 1d 79 80 ff cf 2c 83 49 3c 87 1f 3a cb fe f7 57 cb f5 57 d2 3a 99 ff ef 2c 4f e4 7c da 97 4e 4e fd af f0 89 22
                                                                                                                                                                                                            Data Ascii: F|aApZPIA]p<"w1zY<or_.01A'L=.#&{=wg.05N_>&;K['zw$5.uf]T|{ 'a/|vO8`wthMH:y3<Q)Ki$ES>ty,I<:WW:,O|NN"
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4836INData Raw: 73 2f 88 28 b2 89 76 e7 ef f1 45 37 5d 4d 9d 7b 4f 62 15 97 5a 2e dc 34 29 dc ad 5a e4 56 90 27 f7 de 76 3c 33 fc 0e b2 e0 b0 06 be 2a c7 16 5d 6f ec 30 e0 b7 68 1b 48 a5 11 41 d9 27 34 84 09 78 81 b8 60 d0 33 9e 09 e0 0c 97 e8 18 cf 1c c8 a1 8e a6 d5 d8 01 46 49 49 f2 e7 2c c2 31 45 0e 76 c9 96 88 7e 6e c6 a3 d5 e0 95 93 35 9e 0a 36 29 22 87 cb 9e 8b 2f a9 12 c7 80 6d 77 b3 34 3f cf cb 6a 39 2f 28 d8 2d 72 7c 56 d8 b6 fd f7 fb 8d 2c 0a 4f d8 ec a7 bf fc 0e a3 ea 1e 7a 1b e8 66 3f 94 ad 37 7c 82 b2 cb 6f ca 12 81 ae 79 61 53 9a 63 97 a0 b7 19 6d 6d 2c f1 f7 7e ee 7a e7 2f 20 47 ee 2d 86 7c a6 df 8f 86 36 47 21 a3 94 3a e7 63 e0 3b d8 52 39 2a d8 0a c6 9a 0c 05 7c c0 b1 be 48 07 a5 a0 23 e1 af e4 b7 6b f3 38 ec a7 49 8a ed 58 63 0f ba 63 a2 d7 70 18 c2 78
                                                                                                                                                                                                            Data Ascii: s/(vE7]M{ObZ.4)ZV'v<3*]o0hHA'4x`3FII,1Ev~n56)"/mw4?j9/(-r|V,Ozf?7|oyaScmm,~z/ G-|6G!:c;R9*|H#k8IXccpx
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4852INData Raw: 50 d1 7d b2 95 f9 70 ff 13 81 26 2d b6 e6 76 2a 8d eb 74 73 ea 0d 72 80 69 ad 77 f5 e1 68 ca a7 76 e9 bb 9e e8 6b 8f de 5d 67 7f e2 e5 c9 66 17 2d 5e 33 45 5e 68 cb 1d 8c 48 3b c4 d9 a6 c5 e3 70 d6 e5 94 a7 b9 30 de 54 6c e0 33 c1 3a ed 4f cb 49 d6 13 5d af 7b c9 3d df a7 59 14 eb 9f ea e9 af 2a 4f f8 4f 76 ff 04 ff 49 3c ff 49 1d fc 7f bf 7e cc 8f ff 5b a2 82 37 f2 d2 5f 3c 15 6d d0 fe 32 6f b7 68 7f ff c5 0e cb 37 69 eb 82 b8 c9 dd b7 0d 9d cf 35 57 d1 2c 57 9a 0f 68 d9 6d 5b 89 74 03 01 3b 41 0d fe 08 75 4a 82 4c 1f 17 a0 5b 71 a8 bb da fc be f5 2a 59 bf 1d 6f 95 fc 04 9a d1 31 d2 7a 49 ee 87 36 f8 62 19 d7 4b b7 29 06 7f f1 09 e1 14 8d 24 9e cc cd 3c b2 12 78 f1 72 3f 65 2c 61 4b 58 1c 3f 74 64 d0 e6 b6 61 e5 66 1a 06 a2 ce ea ba c0 d3 9d db 80 13 63
                                                                                                                                                                                                            Data Ascii: P}p&-v*tsriwhvk]gf-^3E^hH;p0Tl3:OI]{=Y*OOvI<I~[7_<m2oh7i5W,Whm[t;AuJL[q*Yo1zI6bK)$<xr?e,aKX?tdafc
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4868INData Raw: 28 2b a8 2a e0 68 41 23 d5 6b 84 d1 02 26 09 a3 35 2d 06 ab ce af f8 a7 ed d9 66 38 5b bf 33 60 9a a4 e0 93 70 cb 89 e2 3a 0e 41 4b 87 ae 14 27 71 11 61 ea ae 08 ea 69 cc 2c b7 69 14 3b 8d bb c8 79 92 e6 5f b6 17 2d e0 b1 4d 1b fc 8e 8e 9d c8 b2 05 da 20 85 b1 b5 13 1c 54 8e 4f 0c 36 38 95 fd b7 f2 6a 93 64 0d 58 5b a4 ab 2a d7 16 f6 ac b7 cd ea fa fd b9 41 c5 6a 7c df bc 62 c5 40 19 f3 29 9c 73 5d 50 0c e1 1f 3b e2 2d d2 46 f9 78 81 63 9e 4f b9 d7 df 07 fc 1d 65 1d 82 5b c0 d5 c9 4b 51 e9 c6 fc 7c 90 17 2d 5d 54 0f f8 26 48 da e4 a6 61 12 b7 16 26 56 9f ee 00 cf 3d 52 e2 ef bf 7c 11 18 d8 5b 84 e6 c5 20 4b 5e 2f e9 7c 61 fb df 5d b4 46 4f 16 a2 b1 7a 16 f9 58 e2 fd fc fc 0b 1a 79 41 8d a3 3b 3f 31 31 ed 12 78 6f dc b3 94 fa a0 a4 52 89 a2 85 41 e3 88 59
                                                                                                                                                                                                            Data Ascii: (+*hA#k&5-f8[3`p:AK'qai,i;y_-M TO68jdX[*Aj|b@)s]P;-FxcOe[KQ|-]T&Ha&V=R|[ K^/|a]FOzXyA;?11xoRAY
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4884INData Raw: 4f 55 fb 27 16 9a 46 95 a5 e2 8f 76 79 66 9f 08 8f 38 69 ce 54 c0 2f 7a 9a e8 bd 5a 3a 7b b3 0d dc 6e 28 df 3b 2c 69 3e 35 8e e7 27 45 a0 ce 18 5e 01 51 81 1a d6 0f ac fa 4d 3c d3 64 a5 8f 2e e7 e3 7b 46 61 fb 06 19 f3 0f a2 44 29 57 0e d1 e0 83 5a f9 e3 c8 53 c6 c1 ee 64 80 b5 a9 cf 42 8e 7f 9d f3 d9 fa 69 73 b5 41 fb a8 58 f9 d1 af f7 e5 7c 42 51 36 34 45 17 5f c7 db 63 9e d3 35 b9 cc fd 72 51 79 7f fc 5f 14 3e 5e ba bc f6 28 a7 7d 2e 7c ae a2 e9 b6 4a 60 17 68 c3 41 71 41 a6 81 fb 6e 73 8b 22 da bc 0e c7 98 fb a4 35 1a 54 e9 9a 5c 2b 6a 51 96 e7 5b 8b 8b 4d 2d b8 1e e6 f0 0a 37 5d f8 a1 0a 7c 3b eb 62 7d ac 89 59 b8 10 59 d1 a2 2a fc 86 17 55 ac c3 7f dc 23 6e e3 76 95 7a 10 4d 76 d1 f0 5a b1 cd f9 c5 00 b7 29 57 e6 64 67 21 b1 c2 d5 86 46 57 ef 27 6d
                                                                                                                                                                                                            Data Ascii: OU'Fvyf8iT/zZ:{n(;,i>5'E^QM<d.{FaD)WZSdBisAX|BQ64E_c5rQy_>^(}.|J`hAqAns"5T\+jQ[M-7]|;b}YY*U#nvzMvZ)Wdg!FW'm


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            138192.168.2.849860119.28.164.209443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC4150OUTGET /im.qq.com_new/1446accb/img/qq-color.5b4923d6.png HTTP/1.1
                                                                                                                                                                                                            Host: qq-web.cdn-go.cn
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            13943.137.221.145443192.168.2.849856C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC4151INHTTP/1.1 204 No Content
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:54 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Server: openresty
                                                                                                                                                                                                            Access-Control-Allow-Origin: *


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            14192.168.2.849770129.226.107.134443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:19 UTC498OUTGET /cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1& HTTP/1.1
                                                                                                                                                                                                            Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                                                                                                            Referer: https://17roco.qq.com/login.html
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: xui.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            140192.168.2.849861119.28.164.209443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC4151OUTGET /im.qq.com_new/1446accb/img/reserve-btn.88ab5db1.png HTTP/1.1
                                                                                                                                                                                                            Host: qq-web.cdn-go.cn
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            141192.168.2.849859119.28.164.209443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC4151OUTGET /im.qq.com_new/1446accb/img/slogan-txt.5b04d64f.png HTTP/1.1
                                                                                                                                                                                                            Host: qq-web.cdn-go.cn
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            142192.168.2.849835203.205.137.236443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC4151OUTGET /cache/wuji/object?appid=tenvideo_offline_log&schemaid=whileList&schemakey=d5dccc35902346b2bdcbcef774fefe99&include=encryptValue%2Ctype%2CerrorCode%2Crate&filter=projectId%3D%2270201%22&otype=jsonp&callback=offline_log1 HTTP/1.1
                                                                                                                                                                                                            Host: v.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            143192.168.2.84984043.152.22.76443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC4152OUTGET /sdk/4.5.16/beacon_web.min.js HTTP/1.1
                                                                                                                                                                                                            Host: beacon.cdn.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            144192.168.2.84986343.137.221.145443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC4153OUTGET /collect/whitelist?id=RiaWqsnTvsDTTgQtCE&uin=&version=1.41.8&aid=ce3e1485-f1db-4cf5-87fd-94e861951458&env=production&platform=3&netType=3&vp=988%20*%20614&sr=1280%20*%201024&sessionId=session-1694969151143&from=https%3A%2F%2Fim.qq.com%2Findex%2F&referer= HTTP/1.1
                                                                                                                                                                                                            Host: aegis.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            14543.152.22.76443192.168.2.849840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC4153INHTTP/1.1 200 OK
                                                                                                                                                                                                            Last-Modified: Tue, 13 Dec 2022 14:47:32 GMT
                                                                                                                                                                                                            Etag: "78ce85cf25b73a3e634dcbf283f5c4bd"
                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                            Date: Fri, 01 Sep 2023 12:27:41 GMT
                                                                                                                                                                                                            Server: tencent-cos
                                                                                                                                                                                                            x-cos-hash-crc64ecma: 5574060019002018929
                                                                                                                                                                                                            x-cos-request-id: NjRmMWQ4YmRfMjkyZTNkMGJfMTU2NDRfMTcwNTAyZg==
                                                                                                                                                                                                            Content-Length: 31768
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            X-NWS-LOG-UUID: 10924428475662731349
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            X-Cache-Lookup: Cache Hit
                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                            Access-Control-Expose-Headers: *
                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC4154INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 42 65 61 63 6f 6e 41 63 74 69 6f 6e 22 2c 65 29 3a 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 7c 7c 73 65 6c 66 29 2e 42 65 61 63 6f 6e 41 63 74 69 6f 6e 3d 65 28 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72
                                                                                                                                                                                                            Data Ascii: !function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define("BeaconAction",e):(t="undefined"!=typeof globalThis?globalThis:t||self).BeaconAction=e()}(this,(function(){"use strict";var
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC4170INData Raw: 6e 28 74 29 7b 7d 29 29 29 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 43 6f 75 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 77 69 74 63 68 28 74 2e 6c 61 62 65 6c 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 74 2e 74 72 79 73 2e 70 75 73 68 28 5b 30 2c 32 2c 2c 33 5d 29 2c 5b 34 2c 74 68 69 73 2e 73 74 6f 72 65 2e 67 65 74 43 6f 75 6e 74 28 29 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 5b 32 2c 74 2e 73 65 6e 74 28 29 5d 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 74 2e 73 65 6e 74 28 29 2c 5b 32 2c 50 72 6f 6d 69 73 65 2e 72
                                                                                                                                                                                                            Data Ascii: n(t){})))}return t.prototype.getCount=function(){return n(this,void 0,void 0,(function(){return r(this,(function(t){switch(t.label){case 0:return t.trys.push([0,2,,3]),[4,this.store.getCount()];case 1:return[2,t.sent()];case 2:return t.sent(),[2,Promise.r


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            146192.168.2.849862119.28.164.209443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC4185OUTGET /im.qq.com_new/b673bd69/img/video-qq9-poster.9983927f.png.webp HTTP/1.1
                                                                                                                                                                                                            Host: qq-web.cdn-go.cn
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            147119.28.164.209443192.168.2.849860C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC4233INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: NWSs
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:54 GMT
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Content-Length: 9316
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                            Expires: Tue, 17 Oct 2023 16:45:54 GMT
                                                                                                                                                                                                            Last-Modified: Fri, 15 Sep 2023 02:43:39 GMT
                                                                                                                                                                                                            X-NWS-UUID-VERIFY: 5fa47bc117e6079f50c070aded0a6861
                                                                                                                                                                                                            X-NWS-LOG-UUID: ecd546ec-e984-4284-9235-321037b2b1ce
                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Disktank3
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            X-Daa-Tunnel: hop_count=1
                                                                                                                                                                                                            Is-Immutable-In-The-Future: true
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Upstream
                                                                                                                                                                                                            2023-09-17 16:45:54 UTC4234INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a9 00 00 00 53 08 06 00 00 00 e4 dc 27 50 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 23 f9 49 44 41 54 78 01 ed 7d 5d 8c 1d c9 75 de 39 d5 97 43 6e 2c c5 77 9f 0c 21 36 f6 1a 79 d1 1b 87 b0 b4 d1 66 63 f0 4e 2c 25 da 55 36 cb 89 e3 95 d6 8e cd 19 20 09 62 c4 08 c9 28 02 62 20 00 67 90 07 e7 6d 49 e4 31 76 38 94 ac 5d 65 05 81 43 d8 08 6d 29 c8 dc 45 12 ec 26 6b 87 43 e4 cf 86 22 ef 15 e0 1f c0 2f 3b b6 76 b5 dc 99 db 75 7c ea e7 54 9d aa db 43 ce 90 33 e4 cc b5 cf e0 4e df db d5 5d dd 5d fd f5 77 7e ea 54 35 c2 63 94 77 36 a8 bf 33 b7 33 40 82 21 a2 19 90 35 4f 11 00 2f a1 0f 48 03 0b 08
                                                                                                                                                                                                            Data Ascii: PNGIHDRS'PpHYs!8!8E1`sRGBgAMAa#IDATx}]u9Cn,w!6yfcN,%U6 b(b gmI1v8]eCm)E&kC"/;vu|TC3N]]w~T5cw633@!5O/H


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            148203.205.137.236443192.168.2.849835C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4243INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:54 GMT
                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                            Content-Length: 49
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Server: NWS_UGC_HY
                                                                                                                                                                                                            Cache-Control: max-age=60
                                                                                                                                                                                                            Expires: Sun, 17 Sep 2023 16:46:54 GMT
                                                                                                                                                                                                            Last-Modified: Sun, 17 Sep 2023 16:45:00 GMT
                                                                                                                                                                                                            X-NWS-LOG-UUID: cadfc5a3-6c1c-48e7-b2f2-7c3411eb7e80
                                                                                                                                                                                                            Access-Control-Expose-Headers: X-Client-Ip
                                                                                                                                                                                                            Access-Control-Expose-Headers: X-Server-Ip
                                                                                                                                                                                                            Access-Control-Expose-Headers: X-Upstream-Ip
                                                                                                                                                                                                            Access-Control-Expose-Headers: Date
                                                                                                                                                                                                            X-Client-Ip: 127.0.0.1
                                                                                                                                                                                                            X-Server-Ip: 203.205.137.236
                                                                                                                                                                                                            X-UA-Compatible: IE=Edge
                                                                                                                                                                                                            Vary: Origin, Accept-Encoding
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Disktank3
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4244INData Raw: 6f 66 66 6c 69 6e 65 5f 6c 6f 67 31 28 7b 22 64 61 74 61 22 3a 5b 5d 2c 22 63 6f 64 65 22 3a 32 30 30 2c 22 76 65 72 73 69 6f 6e 22 3a 2d 31 7d 29
                                                                                                                                                                                                            Data Ascii: offline_log1({"data":[],"code":200,"version":-1})


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            149119.28.164.209443192.168.2.849859C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4244INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: NWSs
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:54 GMT
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Content-Length: 8175
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                            Expires: Tue, 17 Oct 2023 16:45:54 GMT
                                                                                                                                                                                                            Last-Modified: Tue, 12 Sep 2023 02:34:00 GMT
                                                                                                                                                                                                            X-NWS-LOG-UUID: 95b19a16-ca59-4022-a83a-6a13bce20de4
                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                            Is-Immutable-In-The-Future: true
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            X-Daa-Tunnel: hop_count=2
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Upstream
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Disktank3
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4244INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 03 00 00 00 29 c7 e3 da 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 03 00 50 4c 54 45 47 70 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d1 ff 00 00 00 00 00 00 00 d2 ff 00 00 00 00 7e f6 00 d2 ff 00 72 f7 00 83 f7 00 c9 ff 00 72 f3 00 cf ff 00 64 f4 00 54 f0 00 00 00 00 00 00 00 73 f3 00 59 f2 00 9e ff 00 84 f7 00 9e f8 00 95 f8 00 d1 ff 00 b0 fd 00 8e f7 00 a9 fb 00 8e f8 00 88 f7 00 97 f9 00 8c f8 00 ce ff 00 9d f9 00 62 f2 00 ad fc 00 63 f3 00 88 f7 00 70 f4 00 ac fb 00 b1 fc 00 b5 fd 00 95 f9 00 d1
                                                                                                                                                                                                            Data Ascii: PNGIHDR)gAMAasRGBpHYs!8!8E1`PLTEGpL~rrdTsYbcp


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            15129.226.107.134443192.168.2.849770C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:20 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:19 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Content-Length: 101115
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Server: QZHTTP-2.38.41
                                                                                                                                                                                                            P3P: CP="CAO PSA OUR"
                                                                                                                                                                                                            Cache-Control: max-age=600
                                                                                                                                                                                                            Set-Cookie: pt_user_id=6456740447013610939; EXPIRES=Wed, 14-Sep-2033 16:45:19 GMT; PATH=/; DOMAIN=ui.ptlogin2.qq.com; SameSite=None; Secure
                                                                                                                                                                                                            Set-Cookie: pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; PATH=/; DOMAIN=ptlogin2.qq.com; SameSite=None; Secure
                                                                                                                                                                                                            Set-Cookie: pt_clientip=812dbf6096d102fd; PATH=/; DOMAIN=ptlogin2.qq.com; SameSite=None; Secure
                                                                                                                                                                                                            Set-Cookie: pt_serverip=d87d7f000001a48e; PATH=/; DOMAIN=ptlogin2.qq.com; SameSite=None; Secure
                                                                                                                                                                                                            Set-Cookie: pt_local_token=1509793323; PATH=/; DOMAIN=ptlogin2.qq.com; SameSite=None; Secure
                                                                                                                                                                                                            Set-Cookie: uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; PATH=/; DOMAIN=ptlogin2.qq.com; SameSite=None; Secure
                                                                                                                                                                                                            Set-Cookie: pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; EXPIRES=Tue, 17-Oct-2023 16:45:19 GMT; PATH=/; DOMAIN=ptlogin2.qq.com; SameSite=None; Secure
                                                                                                                                                                                                            Set-Cookie: ptui_identifier=000DA102BA4BCB30A421ADFDEF9658C92E2D29DE530930BE369EBA99; PATH=/; DOMAIN=ui.ptlogin2.qq.com; SameSite=None; Secure
                                                                                                                                                                                                            Last-Modified: Thu, 31 Aug 2023 07:01:00 GMT
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                            2023-09-17 16:45:20 UTC500INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 20 3c 21 2d 2d 5b 69 66 20 49 45 5d 3e 0a 3c 73 63 72
                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"> ...[if IE]><scr
                                                                                                                                                                                                            2023-09-17 16:45:20 UTC501INData Raw: 6c 65 61 6e 3a 21 30 2c 6e 75 6d 62 65 72 3a 21 30 2c 75 6e 64 65 66 69 6e 65 64 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 65 29 7b 76 61 72 20 72 2c 6f 3d 74 79 70 65 6f 66 20 74 3b 69 66 28 68 5b 6f 5d 29 72 65 74 75 72 6e 20 6f 2e 73 75 62 73 74 72 28 30 2c 33 29 2b 22 5f 22 2b 74 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 74 29 72 65 74 75 72 6e 22 6e 75 6c 5f 6e 75 6c 6c 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 6f 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 74 5b 66 5d 3f 74 5b 66 5d 3a 65 3f 28 72 3d 6c 2b 63 2b 2b 2c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 3d 6e 2e 63 61 6c 6c 28 74 29 26 26 69 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 66 2c 7b 65 6e 75 6d 65 72
                                                                                                                                                                                                            Data Ascii: lean:!0,number:!0,undefined:!0};function d(t,e){var r,o=typeof t;if(h[o])return o.substr(0,3)+"_"+t;if(null===t)return"nul_null";if("object"===o||"function"===o)return t[f]?t[f]:e?(r=l+c++,"[object Object]"===n.call(t)&&i?Object.defineProperty(t,f,{enumer
                                                                                                                                                                                                            2023-09-17 16:45:20 UTC504INData Raw: 66 28 74 29 72 65 74 75 72 6e 20 6e 2e 6c 65 6e 67 74 68 26 26 28 74 3d 74 68 69 73 2e 69 6e 64 65 78 4f 66 28 6e 2c 74 29 2c 6e 2e 73 70 6c 69 63 65 28 74 2c 31 29 29 2c 74 68 69 73 3b 74 72 79 7b 64 65 6c 65 74 65 20 74 68 69 73 2e 45 76 65 6e 74 73 4c 69 73 74 5b 65 5d 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 45 76 65 6e 74 73 4c 69 73 74 3d 7b 7d 7d 2c 65 29 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 74 7d 7d 3b
                                                                                                                                                                                                            Data Ascii: f(t)return n.length&&(t=this.indexOf(n,t),n.splice(t,1)),this;try{delete this.EventsList[e]}catch(e){}return null}},e.prototype.clear=function(){this.EventsList={}},e),o=function(t){try{return encodeURIComponent(decodeURIComponent(t))}catch(e){return t}};
                                                                                                                                                                                                            2023-09-17 16:45:20 UTC508INData Raw: 4f 65 5b 4f 65 2e 6e 65 74 35 67 3d 35 5d 3d 22 6e 65 74 35 67 22 2c 4f 65 5b 4f 65 2e 6e 65 74 36 67 3d 36 5d 3d 22 6e 65 74 36 67 22 2c 28 49 65 3d 54 3d 54 7c 7c 7b 7d 29 2e 4c 4f 47 3d 22 6c 6f 67 22 2c 49 65 2e 53 50 45 45 44 3d 22 73 70 65 65 64 22 2c 49 65 2e 50 45 52 46 4f 52 4d 41 4e 43 45 3d 22 70 65 72 66 6f 72 6d 61 6e 63 65 22 2c 49
                                                                                                                                                                                                            Data Ascii: Oe[Oe.net5g=5]="net5g",Oe[Oe.net6g=6]="net6g",(Ie=T=T||{}).LOG="log",Ie.SPEED="speed",Ie.PERFORMANCE="performance",I
                                                                                                                                                                                                            2023-09-17 16:45:20 UTC508INData Raw: 65 2e 4f 46 46 4c 49 4e 45 3d 22 6f 66 66 6c 69 6e 65 22 2c 49 65 2e 57 48 49 54 45 5f 4c 49 53 54 3d 22 77 68 69 74 65 4c 69 73 74 22 2c 49 65 2e 56 49 54 41 4c 53 3d 22 76 69 74 61 6c 73 22 2c 49 65 2e 50 56 3d 22 70 76 22 2c 49 65 2e 43 55 53 54 4f 4d 5f 50 56 3d 22 63 75 73 74 6f 6d 50 56 22 2c 49 65 2e 45 56 45 4e 54 3d 22 65 76 65 6e 74 22 2c 49 65 2e 43 55 53 54 4f 4d 3d 22 63 75 73 74 6f 6d 22 2c 49 65 2e 53 44 4b 5f 45 52 52 4f 52 3d 22 73 64 6b 45 72 72 6f 72 22 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 29 7b 72 65 74 75 72 6e 21 65 2e 66 69 6e 64 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 69 21 3d 3d 74 26 26 6e 2e 75 72 6c 3d 3d 3d 65
                                                                                                                                                                                                            Data Ascii: e.OFFLINE="offline",Ie.WHITE_LIST="whiteList",Ie.VITALS="vitals",Ie.PV="pv",Ie.CUSTOM_PV="customPV",Ie.EVENT="event",Ie.CUSTOM="custom",Ie.SDK_ERROR="sdkError";function l(e){return e.filter(function(n,i){return!e.find(function(e,t){return i!==t&&n.url===e
                                                                                                                                                                                                            2023-09-17 16:45:20 UTC511INData Raw: 72 20 6f 3d 7b 7d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 65 70 65 61 74 3f 69 2e 72 65 70 65 61 74 3a 35 3b 69 66 28 30 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 74 28 65 29 3b 74 28 65 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6c 65 76 65 6c 21 3d 3d 52 2e 45 52 52 4f 52 26 26 65 2e 6c 65 76 65 6c 21 3d 3d 52 2e 50 52 4f 4d 49 53 45 5f 45 52 52 4f 52 26 26 65 2e 6c 65 76 65 6c 21 3d 3d 52 2e 41 4a 41 58 5f 45 52 52 4f 52 26 26 65 2e 6c 65 76 65 6c 21 3d 3d 52 2e 53 43 52 49 50 54 5f 45 52 52 4f 52 26 26 65 2e 6c 65 76 65 6c 21 3d 3d 52 2e 49 4d 41 47 45 5f 45 52 52 4f 52 26 26 65 2e 6c 65 76 65 6c 21 3d 3d 52 2e
                                                                                                                                                                                                            Data Ascii: r o={};return function(e,t){var n="number"==typeof i.repeat?i.repeat:5;if(0===n)return t(e);t(e.filter(function(e){return e.level!==R.ERROR&&e.level!==R.PROMISE_ERROR&&e.level!==R.AJAX_ERROR&&e.level!==R.SCRIPT_ERROR&&e.level!==R.IMAGE_ERROR&&e.level!==R.
                                                                                                                                                                                                            2023-09-17 16:45:20 UTC512INData Raw: 34 2e 32 31 22 2c 74 68 69 73 2e 62 65 61 6e 2e 61 69 64 3d 65 7c 7c 22 22 2c 72 26 26 28 74 68 69 73 2e 62 65 61 6e 2e 65 78 74 31 3d 72 29 2c 73 26 26 28 74 68 69 73 2e 62 65 61 6e 2e 65 78 74 32 3d 73 29 2c 61 26 26 28 74 68 69 73 2e 62 65 61 6e 2e 65 78 74 33 3d 61 29 2c 74 26 26 74 68 69 73 2e 6c 69 66 65 43 79 63 6c 65 2e 65 6d 69 74 28 22 6f 6e 43 6f 6e 66 69 67 43 68 61 6e 67 65 22 2c 74 68 69 73 2e 63 6f 6e 66 69 67 29 2c 74 68 69 73 2e 63 6f 6e 66 69 67 7d 2c 58 2e 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 2d 31 3d 3d 3d 58 2e 69 6e 73 74 61 6c 6c 65 64 50 6c 75 67 69 6e 73 2e 69 6e 64 65 78 4f 66 28 65 29 26 26 65 2e 61 65 67 69 73 50 6c 75 67 69 6e 26 26 58 2e 69 6e 73 74 61 6c 6c 65 64 50 6c 75 67 69 6e 73 2e 70 75 73 68 28 65 29 7d 2c
                                                                                                                                                                                                            Data Ascii: 4.21",this.bean.aid=e||"",r&&(this.bean.ext1=r),s&&(this.bean.ext2=s),a&&(this.bean.ext3=a),t&&this.lifeCycle.emit("onConfigChange",this.config),this.config},X.use=function(e){-1===X.installedPlugins.indexOf(e)&&e.aegisPlugin&&X.installedPlugins.push(e)},
                                                                                                                                                                                                            2023-09-17 16:45:20 UTC514INData Raw: 70 6f 72 74 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 28 28 65 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 7b 6e 61 6d 65 3a 65 2c 65 78 74 31 3a 74 68 69 73 2e 63 6f 6e 66 69 67 2e 65 78 74 31 7c 7c 22 22 2c 65 78 74 32 3a 74 68 69 73 2e 63 6f 6e 66 69 67 2e 65 78 74 32 7c 7c 22 22 2c 65 78 74 33 3a 74 68 69 73 2e 63 6f 6e 66 69 67 2e 65 78 74 33 7c 7c 22 22 7d 3a 65 29 2e 6e 61 6d 65 3f 74 68 69 73 2e 65 76 65 6e 74 50 69 70 65 6c 69 6e 65 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 72 65 70 6f 72 74 45 76 65 6e 74 20 70 61 72 61 6d 73 20 65 72 72 6f 72 22 29 29 7d 2c 58 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 70 6f 72 74 54 69 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 6f 62 6a 65 63 74
                                                                                                                                                                                                            Data Ascii: portEvent=function(e){e&&((e="string"==typeof e?{name:e,ext1:this.config.ext1||"",ext2:this.config.ext2||"",ext3:this.config.ext3||""}:e).name?this.eventPipeline(e):console.warn("reportEvent params error"))},X.prototype.reportTime=function(e,t){if("object
                                                                                                                                                                                                            2023-09-17 16:45:20 UTC516INData Raw: 6e 4e 65 77 41 65 67 69 73 28 65 29 29 7d 2c 42 2e 70 72 6f 74 6f 74 79 70 65 2e 75 6e 70 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3d 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 73 2e 69 6e 64 65 78 4f 66 28 65 29 3b 2d 31 21 3d 3d 65 26 26 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 73 2e 73 70 6c 69 63 65 28 65 2c 31 29 7d 2c 42 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 75 6e 74 49 6e 73 74 61 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 73 2e 6c 65 6e 67 74 68 7d 2c 42 2e 70 72 6f 74 6f 74 79 70 65 2e 75 6e 69 6e 73 74 61 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 6e 75 6c 6c 3d 3d 3d 28 65 3d 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 29 7c 7c 76 6f 69 64
                                                                                                                                                                                                            Data Ascii: nNewAegis(e))},B.prototype.unpatch=function(e){e=this.instances.indexOf(e);-1!==e&&this.instances.splice(e,1)},B.prototype.countInstance=function(){return this.instances.length},B.prototype.uninstall=function(){var e;null===(e=null===(e=this.option)||void
                                                                                                                                                                                                            2023-09-17 16:45:20 UTC520INData Raw: 74 68 69 73 2e 6e 61 6d 65 3d 65 2e 6e 61 6d 65 7d 66 75 6e 63 74 69 6f 6e 20 58 28 65 29 7b 76 61 72 20 6e 2c 74 2c 72 3d 74 68 69 73 3b 74 68 69 73 2e 63 6f 6e 66 69 67 3d 7b 76 65 72 73 69 6f 6e 3a 30 2c 64 65 6c 61 79 3a 31 65 33 2c 6f 6e 45 72 72 6f 72 3a 21 30 2c 72 65 70 65 61 74 3a 35 2c 72 61 6e 64 6f 6d 3a 31 2c 61 69 64 3a 21 30 2c 64 65 76 69 63 65 3a 21 30 2c 70 61 67 65 50 65 72 66 6f 72 6d 61 6e 63 65 3a 21 30 2c 77 65 62 56 69 74 61 6c 73 3a 21 30 2c 73 70 65 65 64 53 61 6d 70 6c 65 3a 21 30 2c 68 6f 73 74 55 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 61 65 67 69 73 2e 71 71 2e 63 6f 6d 22 2c 75 72 6c 3a 22 22 2c 6f 66 66 6c 69 6e 65 55 72 6c 3a 22 22 2c 77 68 69 74 65 4c 69 73 74 55 72 6c 3a 22 22 2c 70 76 55 72 6c 3a 22 22 2c 73 70 65 65 64 55
                                                                                                                                                                                                            Data Ascii: this.name=e.name}function X(e){var n,t,r=this;this.config={version:0,delay:1e3,onError:!0,repeat:5,random:1,aid:!0,device:!0,pagePerformance:!0,webVitals:!0,speedSample:!0,hostUrl:"https://aegis.qq.com",url:"",offlineUrl:"",whiteListUrl:"",pvUrl:"",speedU
                                                                                                                                                                                                            2023-09-17 16:45:20 UTC522INData Raw: 54 2e 43 55 53 54 4f 4d 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 34 30 33 20 66 6f 72 62 69 64 64 65 6e 22 3d 3d 3d 65 26 26 72 2e 64 65 73 74 72 6f 79 28 29 7d 29 7d 5d 29 2c 74 68 69 73 2e 63 6f 6e 66 69 67 3d 28 74 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2c 76 6f 69 64 20 30 3d 3d 3d 28 65 3d 65 2e 68 6f 73 74 55 72 6c 29 26 26 28 65 3d 22 68 74 74 70 73 3a 2f 2f 61 65 67 69 73 2e 71 71 2e 63 6f 6d 22 29 2c 74 2e 75 72 6c 3d 74 2e 75 72 6c 7c 7c 65 2b 22 2f 63 6f 6c 6c 65 63 74 22 2c 74 2e 6f 66 66 6c 69 6e 65 55 72 6c 3d 74 2e 6f 66 66 6c 69 6e 65 55 72 6c 7c 7c 65 2b 22 2f 6f 66 66 6c 69 6e 65 22 2c 74 2e 77 68 69 74 65 4c 69 73 74 55 72 6c 3d 74 2e 77 68 69 74 65 4c 69 73 74 55 72 6c 7c 7c 65 2b 22 2f 63 6f 6c
                                                                                                                                                                                                            Data Ascii: T.CUSTOM},function(){},function(e){"403 forbidden"===e&&r.destroy()})}]),this.config=(t=this.config,void 0===(e=e.hostUrl)&&(e="https://aegis.qq.com"),t.url=t.url||e+"/collect",t.offlineUrl=t.offlineUrl||e+"/offline",t.whiteListUrl=t.whiteListUrl||e+"/col
                                                                                                                                                                                                            2023-09-17 16:45:20 UTC525INData Raw: 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 75 6c 6c 3d 3d 3d 28 65 3d 66 2e 61 70 69 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 72 65 73 6f 75 72 63 65 54 79 70 65 48 61 6e 64 6c 65 72 29 3f 6e 75 6c 6c 3d 3d 3d 28 74 3d 66 2e 61 70 69 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 72 65 73 6f 75 72 63 65 54 79 70 65 48 61 6e 64 6c 65 72 28 73 2e 75 72 6c 29 3a 6e 29 26 26 22 73 74 61 74 69 63 22 21 3d 3d 6e 26 26 28 74 3d 73 2e 68 65 61 64 65 72 73 3f 73 2e 68 65 61 64 65 72 73 2e 67 65 74 28 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 29 3a 22 22 2c 6e 3d 73 2e 6f 6b 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 70 28 74 29 3f 22 73 74 61 74 69 63 22 3a 22 66 65 74 63 68 22 29 2c 22
                                                                                                                                                                                                            Data Ascii: ction"==typeof(null===(e=f.api)||void 0===e?void 0:e.resourceTypeHandler)?null===(t=f.api)||void 0===t?void 0:t.resourceTypeHandler(s.url):n)&&"static"!==n&&(t=s.headers?s.headers.get("content-type"):"",n=s.ok&&"string"==typeof t&&p(t)?"static":"fetch"),"
                                                                                                                                                                                                            2023-09-17 16:45:20 UTC526INData Raw: 29 7b 74 3d 7b 75 72 6c 3a 6e 2c 69 73 48 74 74 70 73 3a 77 28 6e 29 2c 6d 65 74 68 6f 64 3a 28 6e 75 6c 6c 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 6d 65 74 68 6f 64 29 7c 7c 22 67 65 74 22 2c 64 75 72 61 74 69 6f 6e 3a 74 2c 74 79 70 65 3a 22 66 65 74 63 68 22 2c 73 74 61 74 75 73 3a 36 30 30 7d 3b 64 2e 70 75 62 6c 69 73 68 53 70 65 65 64 28 74 29 7d 7d 3b 74 68 69 73 2e 68 61 63 6b 46 65 74 63 68 4f 70 74 69 6f 6e 73 3d 65 2c 47 28 74 68 69 73 2e 68 61 63 6b 46 65 74 63 68 4f 70 74 69 6f 6e 73 29 7d 2c 67 65 74 52 65 71 75 65 73 74 54 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 2c 6f 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 75 6c 6c 3d 3d 3d 28 69 3d 65 2e 61 70 69 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d
                                                                                                                                                                                                            Data Ascii: ){t={url:n,isHttps:w(n),method:(null==i?void 0:i.method)||"get",duration:t,type:"fetch",status:600};d.publishSpeed(t)}};this.hackFetchOptions=e,G(this.hackFetchOptions)},getRequestType:function(e,t,n){var i,o="function"==typeof(null===(i=e.api)||void 0===
                                                                                                                                                                                                            2023-09-17 16:45:20 UTC530INData Raw: 6d 61 6e 63 65 2e 6e 6f 77 28 29 29 2d 65 2e 74 69 6d 65 53 74 61 6d 70 2c 22 70 6f 69 6e 74 65 72 64 6f 77 6e 22 3d 3d 65 2e 74 79 70 65 3f 28 6e 3d 74 2c 69 3d 65 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 69 6e 74 65 72 75 70 22 2c 72 2c 4c 65 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 69 6e 74 65 72 63 61 6e 63 65 6c 22 2c 73 2c 4c 65 29 7d 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 69 6e 74 65 72 75 70 22 2c 72 2c 4c 65 29 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 69 6e 74 65 72 63 61 6e 63 65 6c 22 2c 73 2c 4c 65 29 29 3a 6c 65 28 74 2c 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 74 29 7b 69 66 28 74 2e 70
                                                                                                                                                                                                            Data Ascii: mance.now())-e.timeStamp,"pointerdown"==e.type?(n=t,i=e,o=function(){removeEventListener("pointerup",r,Le),removeEventListener("pointercancel",s,Le)},addEventListener("pointerup",r,Le),addEventListener("pointercancel",s,Le)):le(t,e))}function de(t){if(t.p
                                                                                                                                                                                                            2023-09-17 16:45:20 UTC534INData Raw: 73 70 6f 6e 73 65 53 74 61 72 74 2c 64 6f 6d 50 61 72 73 65 3a 6e 2e 64 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 2d 6e 2e 64 6f 6d 4c 6f 61 64 69 6e 67 2c 72 65 73 6f 75 72 63 65 44 6f 77 6e 6c 6f 61 64 3a 74 3d 74 3c 30 3f 31 30 37 30 3a 74 2c 66 69 72 73 74 53 63 72 65 65 6e 54 69 6d 69 6e 67 3a 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 29 7d 2c 6f 2e 70 75 62 6c 69 73 68 28 70 65 2c 69 29 29 7d 29 7d 63 61 74 63 68 28 69 29 7b 7d 7d 2c 70 75 62 6c 69 73 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 69 3d 5b 5d 3b 66 6f 72 28 6e 20 69 6e 20 65 29 69 2e 70 75 73 68 28 6e 2b 22 3d 22 2b 65 5b 6e 5d 29 3b 76 61 72 20 6f 2c 72 3d 74 68 69 73 2e 24 67 65 74 43 6f 6e 66 69 67 28 74 29 3b 72 26 26 28 6f 3d 2d 31 3d 3d 3d 74 2e 63 6f 6e 66 69 67 2e
                                                                                                                                                                                                            Data Ascii: sponseStart,domParse:n.domInteractive-n.domLoading,resourceDownload:t=t<0?1070:t,firstScreenTiming:Math.floor(e)},o.publish(pe,i))})}catch(i){}},publish:function(e,t){var n,i=[];for(n in e)i.push(n+"="+e[n]);var o,r=this.$getConfig(t);r&&(o=-1===t.config.
                                                                                                                                                                                                            2023-09-17 16:45:20 UTC538INData Raw: 76 61 72 20 6e 2c 69 2c 6f 2c 72 2c 73 2c 61 2c 63 2c 75 2c 6c 2c 66 2c 64 2c 70 2c 68 2c 67 2c 6d 2c 76 2c 79 2c 77 2c 62 2c 45 2c 4f 3b 66 75 6e 63 74 69 6f 6e 20 52 28 65 29 7b 65 2e 73 74 61 72 74 54 69 6d 65 3c 61 2e 74 69 6d 65 53 74 61 6d 70 26 26 28 63 2e 76 61 6c 75 65 3d 65 2e 70 72 6f 63 65 73 73 69 6e 67 53 74 61 72 74 2d 65 2e 73 74 61 72 74 54 69 6d 65 2c 63 2e 65 6e 74 72 69 65 73 2e 70 75 73 68 28 65 29 2c 52 65 2e 61 64 64 28 63 29 2c 6c 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 29 7b 76 61 72 20 74 3d 65 2e 73 74 61 72 74 54 69 6d 65 3b 74 3c 68 2e 74 69 6d 65 53 74 61 6d 70 26 26 28 67 2e 76 61 6c 75 65 3d 74 2c 67 2e 65 6e 74 72 69 65 73 2e 70 75 73 68 28 65 29 29 2c 64 28 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 65 29 7b 22 66 69
                                                                                                                                                                                                            Data Ascii: var n,i,o,r,s,a,c,u,l,f,d,p,h,g,m,v,y,w,b,E,O;function R(e){e.startTime<a.timeStamp&&(c.value=e.processingStart-e.startTime,c.entries.push(e),Re.add(c),l())}function T(e){var t=e.startTime;t<h.timeStamp&&(g.value=t,g.entries.push(e)),d()}function L(e){"fi
                                                                                                                                                                                                            2023-09-17 16:45:20 UTC541INData Raw: 20 61 3d 6f 5b 72 5d 2c 63 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 69 2c 61 29 3b 6e 75 6c 6c 21 3d 63 26 26 63 2e 65 6e 75 6d 65 72 61 62 6c 65 26 26 28 74 5b 61 5d 3d 69 5b 61 5d 29 7d 72 65 74 75 72 6e 20 74 7d 7d 29 2c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 69 6e 64 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 22 74 68 69 73 22 20 69 73 20 6e
                                                                                                                                                                                                            Data Ascii: a=o[r],c=Object.getOwnPropertyDescriptor(i,a);null!=c&&c.enumerable&&(t[a]=i[a])}return t}}),Array.prototype.find||Object.defineProperty(Array.prototype,"find",{configurable:!0,writable:!0,value:function(e){if(null===this)throw new TypeError('"this" is n
                                                                                                                                                                                                            2023-09-17 16:45:20 UTC545INData Raw: 3a 74 3d 76 6f 69 64 20 30 3d 3d 3d 74 3f 7b 7d 3a 74 7d 7d 3b 46 65 2e 75 73 65 41 73 79 6e 63 50 6c 75 67 69 6e 28 74 2c 7b 65 78 70 6f 72 74 73 43 6f 6e 73 74 72 75 63 74 6f 72 3a 22 46 6c 6f 67 22 2c 6f 6e 41 65 67 69 73 49 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 6c 69 66 65 43 79 63 6c 65 2e 6f 6e 28 22 62 65 66 6f 72 65 57 72 69 74 65 22 2c 77 29 2c 65 2e 6c 69 66 65 43 79 63 6c 65 2e 6f 6e 28 22 75 70 6c 6f 61 64 4c 6f 67 73 22 2c 62 29 2c 65 2e 6c 69 66 65 43 79 63 6c 65 2e 6f 6e 28 22 6f 6e 43 6f 6e 66 69 67 43 68 61 6e 67 65 22 2c 79 29 7d 2c 6f 6e 41 65 67 69 73 49 6e 69 74 41 6e 64 50 6c 75 67 69 6e 4c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 65 29 7b 76 61 72 20 74 2c 6e 2c 6f 2c 72 2c 73 2c 61 3d 68 2e 64 62 43 6f 6e
                                                                                                                                                                                                            Data Ascii: :t=void 0===t?{}:t}};Fe.useAsyncPlugin(t,{exportsConstructor:"Flog",onAegisInit:function(e){e.lifeCycle.on("beforeWrite",w),e.lifeCycle.on("uploadLogs",b),e.lifeCycle.on("onConfigChange",y)},onAegisInitAndPluginLoaded:function(i,e){var t,n,o,r,s,a=h.dbCon
                                                                                                                                                                                                            2023-09-17 16:45:20 UTC549INData Raw: 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7c 7c 22 22 29 29 2c 65 2e 65 78 74 31 26 26 6f 2e 65 78 74 65 6e 64 42 65 61 6e 28 22 65 78 74 31 22 2c 65 2e 65 78 74 31 29 2c 65 2e 65 78 74 32 26 26 6f 2e 65 78 74 65 6e 64 42 65 61 6e 28 22 65 78 74 32 22 2c 65 2e 65 78 74 32 29 2c 65 2e 65 78 74 33 26 26 6f 2e 65 78 74 65 6e 64 42 65 61 6e 28 22 65 78 74 33 22 2c 65 2e 65 78 74 33 29 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 65 29 2c 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 25 63 e4 bb a5 e4 b8 8a e9 94 99 e8 af af e5 8f 91 e7 94 9f e5 9c a8 e5 88 9d e5 a7 8b e5 8c 96 20 41 65 67 69 73 20 e7 9a 84 e8 bf 87 e7 a8 8b e4 b8 ad ef bc 8c e5 b0 86 e4 bc 9a e5 bd b1 e5 93
                                                                                                                                                                                                            Data Ascii: ,encodeURIComponent(document.referrer||"")),e.ext1&&o.extendBean("ext1",e.ext1),e.ext2&&o.extendBean("ext2",e.ext2),e.ext3&&o.extendBean("ext3",e.ext3)}catch(e){console.warn(e),console.log("%c Aegis
                                                                                                                                                                                                            2023-09-17 16:45:20 UTC553INData Raw: 6f 6f 6b 69 65 28 4c 4f 47 49 4e 5f 55 49 4e 5f 43 4f 4f 4b 49 45 5f 4b 45 59 29 20 7c 7c 20 67 65 74 55 55 69 64 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 63 61 74 63 68 28 65 72 72 29 7b 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 69 66 28 61 65 67 69 73 55 69 64 3d 3d 3d 44 45 46 41 55 4c 54 5f 55 49 44 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 e6 b2 a1 e6 9c 89 e7 94 9f e6 88 90 75 69 64 ef bc 8c e4 b8 8d e7 94 a8 e4 b8 8a e6 8a a5 e4 ba 86 ef bc 8c e6 b2 a1 e6 84 8f e4 b9 89 09 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 73 65 74 43 6f 6f 6b 69 65 28 55 49 44 5f 43 4f 4f 4b 49 45 5f 4b 45 59 2c 20 61 65 67 69 73 55 69 64 2c 20 77 69 6e 64 6f 77
                                                                                                                                                                                                            Data Ascii: ookie(LOGIN_UIN_COOKIE_KEY) || getUUid(); }catch(err){} if(aegisUid===DEFAULT_UID){ // uid return; } setCookie(UID_COOKIE_KEY, aegisUid, window
                                                                                                                                                                                                            2023-09-17 16:45:20 UTC557INData Raw: 72 6f 74 6f 74 79 70 65 3d 74 68 69 73 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 6e 2c 6f 7d 29 7d 2c 22 37 32 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 28 36 29 2c 72 28 37 29 2c 65 2e 65 78 70 6f 72 74 73 3d 72 28 37 33 29 7d 2c 22 37 33 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 38 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 2c 65 29 7b 76 61 72 20 72 2c 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 28 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 2c 65 26 26 28
                                                                                                                                                                                                            Data Ascii: rototype=this.prototype,o.prototype=new n,o})},"72":function(e,t,r){r(6),r(7),e.exports=r(73)},"73":function(e,t,r){"use strict";var n=r(8);function c(t,e){var r,n=Object.keys(t);return Object.getOwnPropertySymbols&&(r=Object.getOwnPropertySymbols(t),e&&(
                                                                                                                                                                                                            2023-09-17 16:45:20 UTC561INData Raw: 32 41 31 44 42 43 46 30 30 32 30 38 37 42 39 38 38 43 43 43 43 44 34 42 35 31 32 33 33 22 2c 67 7a 69 70 45 6e 61 62 6c 65 3a 22 30 22 7d 3b 20 3c 2f 73 63 72 69 70 74 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 69 64 3d 22 6d 61 69 6e 5f 63 73 73 22 3e 20 68 74 6d 6c 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 50 69 6e 67 46 61 6e 67 20 53 43 2c 68 65 6c 76 65 74 69 63 61 2c 61 72 69 61 6c 2c e5 be ae e8 bd af e9 9b 85 e9 bb 91 2c e5 8d 8e e6 96 87 e9 bb 91 e4 bd 93 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 33 30 35 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 37 30 70 78 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68
                                                                                                                                                                                                            Data Ascii: 2A1DBCF002087B988CCCCD4B51233",gzipEnable:"0"}; </script><style type="text/css" id="main_css"> html{overflow:hidden}body{font-family:PingFang SC,helvetica,arial,,;font-size:12px;margin:0;min-height:305px;min-width:370px}body,html{h
                                                                                                                                                                                                            2023-09-17 16:45:20 UTC565INData Raw: 6f 70 65 72 61 74 65 5f 74 69 70 73 20 2e 64 6f 77 6e 5f 72 6f 77 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 2d 36 70 78 3b 5f 62 6f 74 74 6f 6d 3a 2d 37 70 78 3b 6c 65 66 74 3a 32 30 70 78 3b 77 69 64 74 68 3a 31 32 70 78 3b 68 65 69 67 68 74 3a 36 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 69 6d 67 63 61 63 68 65 2e 71 71 2e 63 6f 6d 2f 70 74 6c 6f 67 69 6e 2f 76 34 2f 73 74 79 6c 65 2f 34 30 2f 69 6d 61 67 65 73 2f 69 63 6f 6e 5f 33 5f 74 69 6e 79 2e 70 6e 67 29 20 2d 31 36 32 70 78 20 2d 31 36 31 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 5f 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 69 6d 67 63 61 63 68 65 2e 71 71 2e 63 6f 6d 2f 70 74 6c 6f 67 69 6e 2f 76 34 2f 73 74 79 6c 65 2f 34 30 2f 69 6d
                                                                                                                                                                                                            Data Ascii: operate_tips .down_row{position:absolute;bottom:-6px;_bottom:-7px;left:20px;width:12px;height:6px;background:url(//imgcache.qq.com/ptlogin/v4/style/40/images/icon_3_tiny.png) -162px -161px no-repeat;_background:url(//imgcache.qq.com/ptlogin/v4/style/40/im
                                                                                                                                                                                                            2023-09-17 16:45:20 UTC569INData Raw: 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 5c 39 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 70 78 7d 2e 77 65 62 5f 71 72 5f 6c 6f 67 69 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 77 65 62 5f 71 72 5f 6c 6f 67 69 6e 20 2e 77 65 62 5f 71 72 5f 6c 6f 67 69 6e 5f 73 68 6f 77 7b 74 6f 70 3a 30 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 6e 6f 73 63 72 69 70 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 39 46 35 43 37 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 44 41 44 36 39 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 32 34 70 78 3b 6c 69 6e 65 2d 68 65
                                                                                                                                                                                                            Data Ascii: line-height:16px\9;cursor:pointer;margin-left:6px}.web_qr_login{position:relative;overflow:hidden;height:100%}.web_qr_login .web_qr_login_show{top:0;height:100%}.noscript{background:#F9F5C7;border:1px solid #DAD699;display:inline-block;height:24px;line-he
                                                                                                                                                                                                            2023-09-17 16:45:20 UTC573INData Raw: 70 6e 67 22 29 20 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 71 71 2d 77 65 62 2d 6c 65 67 61 63 79 2e 63 64 6e 2d 67 6f 2e 63 6e 2f 61 6e 79 2e 70 74 6c 6f 67 69 6e 32 2e 71 71 2e 63 6f 6d 2f 76 31 2e 34 37 2e 30 2f 70 74 6c 6f 67 69 6e 2f 76 34 2f 73 74 79 6c 65 2f 34 30 2f 69 6d 61 67 65 73 2f 67 6f 5f 6c 65 66 74 5f 69 65 2e 70 6e 67 22 29 20 6e 6f 2d 72 65 70 65 61 74 5c 39 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 71 6c 6f 67 69 6e 20 2e 6e 65 78 74 52 6f 77 7b 77 69 64 74 68 3a 31 32 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 33 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f
                                                                                                                                                                                                            Data Ascii: png") no-repeat;background:url("https://qq-web-legacy.cdn-go.cn/any.ptlogin2.qq.com/v1.47.0/ptlogin/v4/style/40/images/go_left_ie.png") no-repeat\9;background-size:contain;cursor:pointer}.qlogin .nextRow{width:12px;margin-top:43px;background:url("https://
                                                                                                                                                                                                            2023-09-17 16:45:20 UTC577INData Raw: 2e 71 71 2e 63 6f 6d 2f 70 74 6c 6f 67 69 6e 2f 76 34 2f 73 74 79 6c 65 2f 34 30 2f 69 6d 61 67 65 73 2f 69 63 6f 6e 5f 33 5f 38 2e 70 6e 67 29 20 30 20 2d 36 30 36 70 78 20 6e 6f 2d 72 65 70 65 61 74 7d 2e 71 6c 6f 67 69 6e 20 2e 71 72 5f 30 20 2e 71 72 5f 69 6e 66 6f 5f 6c 69 6e 6b 5f 65 6e 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 36 34 37 70 78 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 71 6c 6f 67 69 6e 20 2e 71 72 5f 30 20 2e 71 72 5f 73 61 66 65 5f 74 69 70 73 7b 68 65 69 67 68 74 3a 32 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63
                                                                                                                                                                                                            Data Ascii: .qq.com/ptlogin/v4/style/40/images/icon_3_8.png) 0 -606px no-repeat}.qlogin .qr_0 .qr_info_link_en:hover{background-position:0 -647px;text-decoration:none}.qlogin .qr_0 .qr_safe_tips{height:20px;line-height:20px;font-size:14px;font-weight:700;text-align:c
                                                                                                                                                                                                            2023-09-17 16:45:20 UTC581INData Raw: 65 6e 62 61 6e 7b 6f 70 61 63 69 74 79 3a 2e 35 3b 66 69 6c 74 65 72 3a 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 35 30 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 71 72 5f 74 69 70 73 20 2e 71 72 5f 74 69 70 73 5f 70 69 63 7b 77 69 64 74 68 3a 39 32 70 78 3b 68 65 69 67 68 74 3a 31 37 32 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 7d 2e 71 72 5f 74 69 70 73 20 2e 71 72 5f 74 69 70 73 5f 70 69 63 5f 63 68 73 2c 2e 71 72 5f 74 69 70 73 20 2e 71 72 5f 74 69 70 73 5f 70 69 63 5f 63 68 74 2c 2e 71 72 5f 74 69 70 73 20 2e 71 72 5f 74 69 70 73 5f 70 69 63 5f 65 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 71 71 2d 77
                                                                                                                                                                                                            Data Ascii: enban{opacity:.5;filter:alpha(opacity=50);background:#fff;width:100%;height:100%}.qr_tips .qr_tips_pic{width:92px;height:172px;position:absolute;top:0}.qr_tips .qr_tips_pic_chs,.qr_tips .qr_tips_pic_cht,.qr_tips .qr_tips_pic_en{background:url(https://qq-w
                                                                                                                                                                                                            2023-09-17 16:45:21 UTC585INData Raw: 70 61 72 65 6e 74 3b 0d 0a 7d 0d 0a 2e 70 74 75 69 2d 64 69 61 6c 6f 67 2d 77 72 61 70 5f 5f 6d 61 73 6b 20 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 74 6f 70 3a 30 3b 0d 0a 20 20 20 20 6c 65 66 74 3a 30 3b 0d 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 38 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 31 30 30 25 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 31 30 30 25 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 33 32 29 3b 0d 0a 7d 0d 0a 0d 0a 09 2e 6c 6f 67 69 6e 2c 20 2e 6c 6f 67 69 6e 5f 6e 6f 5f 71 6c 6f 67 69 6e 7b 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 20 7d 0d 0a 09 2e 68 65 61 64 65 72 20 2e
                                                                                                                                                                                                            Data Ascii: parent;}.ptui-dialog-wrap__mask { position:absolute; top:0; left:0; z-index:8; width:100%; height:100%; background-color:rgba(0, 0, 0, 0.32);}.login, .login_no_qlogin{ background-color:#ffffff; }.header .
                                                                                                                                                                                                            2023-09-17 16:45:21 UTC589INData Raw: e4 b8 aa e4 ba ba e4 b8 ad e5 bf 83 e7 bb 91 e5 ae 9a 3c 2f 61 3e 20 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 64 6f 77 6e 5f 72 6f 77 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 67 69 6e 5f 66 6f 72 6d 22 3e 3c 66 6f 72 6d 20 69 64 3d 22 6c 6f 67 69 6e 66 6f 72 6d 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 6e 61 6d 65 3d 22 6c 6f 67 69 6e 66 6f 72 6d 22 20 61 63 74 69 6f 6e 3d 22 22 20 6d 65 74 68 6f 64 3d 22 70 6f 73 74 22 20 74 61 72 67 65 74 3d 22 30 22 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 70 78 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 75 69 6e 41 72 65 61 22 20 69 64 3d 22 75 69 6e 41 72 65 61 22 3e 3c 6c
                                                                                                                                                                                                            Data Ascii: </a> </span><span class="down_row"></span></div></div><div></div><div class="login_form"><form id="loginform" autocomplete="off" name="loginform" action="" method="post" target="0" style="margin:0px;"><div class="uinArea" id="uinArea"><l
                                                                                                                                                                                                            2023-09-17 16:45:21 UTC593INData Raw: 3e e6 b3 a8 e5 86 8c e8 b4 a6 e5 8f b7 3c 2f 61 3e 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 64 6f 74 74 65 64 22 3e 3c 2f 73 70 61 6e 3e 20 3c 61 20 63 6c 61 73 73 3d 22 6c 69 6e 6b 22 20 69 64 3d 22 66 65 65 64 62 61 63 6b 5f 71 6c 6f 67 69 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 71 71 2e 63 6f 6d 2f 70 72 6f 64 75 63 74 73 2f 31 34 38 30 30 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e e6 84 8f e8 a7 81 e5 8f 8d e9 a6 88 3c 2f 61 3e 20 20 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 22 61 75 74 68 4c 6f 67 69 6e 22 20 63 6c 61 73 73 3d 22 61 75 74 68 4c 6f 67 69 6e 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 75 74 68 48 65 61 64 65 72 22 20 69 64 3d 22 61 75 74 68 48 65 61 64 65 72 22 3e 3c 64 69 76 20 63
                                                                                                                                                                                                            Data Ascii: ></a> <span class="dotted"></span> <a class="link" id="feedback_qlogin" href="https://support.qq.com/products/14800" target="_blank"></a> </div><div id="authLogin" class="authLogin"><div class="authHeader" id="authHeader"><div c
                                                                                                                                                                                                            2023-09-17 16:45:21 UTC597INData Raw: 45 2e 54 49 4d 45 4f 55 54 5f 52 45 54 52 59 5f 45 52 52 4f 52 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 73 74 20 3a 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 20 2d 20 73 74 61 72 74 54 69 6d 65 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 0d 0a 20 20 20 20 20 20 20 20 7d 2c 20 63 68 65 63 6b 4b 65 79 29 0d 0a 20 20 20 20 7d 2c 6c 6f 61 64 4a 53 54 69 6d 65 6f 75 74 29 3b 0d 0a 09 6c 6f 61 64 4a 73 2e 68 61 73 4c 6f 61 64 3d 74 72 75 65 3b 0d 0a 20 20 20 20 2f 2a 3d 3d 3d 67 72 75 6e 74 20 62 6f 74 74 6f 6d 5f 69 6e 63 3d 3d 3d 2a 2f 0d 0a 20 20 0d 0a 20 20 20 20 6c 6f 61 64 53 63 72 69 70 74 28 6a 73 50 61 74 68 2c 66 75 6e 63 74 69 6f 6e 20 73 75 63 63 65 73 73 43 61 6c 6c 62 61 63 6b 28 29 7b 0d 0a 20 20 20
                                                                                                                                                                                                            Data Ascii: E.TIMEOUT_RETRY_ERROR, cost : new Date().getTime() - startTime }) }, checkKey) },loadJSTimeout);loadJs.hasLoad=true; /*===grunt bottom_inc===*/ loadScript(jsPath,function successCallback(){


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            150119.28.164.209443192.168.2.849861C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4252INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: NWSs
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:54 GMT
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Content-Length: 43362
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                            Expires: Tue, 17 Oct 2023 16:45:54 GMT
                                                                                                                                                                                                            Last-Modified: Tue, 12 Sep 2023 02:34:00 GMT
                                                                                                                                                                                                            X-NWS-UUID-VERIFY: 4e2a4e72f96eb68645ba24c0aca16ef3
                                                                                                                                                                                                            X-NWS-LOG-UUID: 56c8d1d2-0584-4429-873c-2e864551aaae
                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                            X-Cache-Lookup: Hit From MemCache
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            X-Daa-Tunnel: hop_count=2
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Inner Cluster
                                                                                                                                                                                                            Is-Immutable-In-The-Future: true
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Upstream
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4253INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7a 00 00 00 78 08 06 00 00 00 fc 1f 39 2f 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 a8 f7 49 44 41 54 78 01 bd fd 07 c0 7e c7 51 1f 0a cf 9c f7 6f dc 7b 97 9b 6c 70 2f 18 e3 82 c1 80 4d 00 53 12 4a 02 e6 cb 17 92 98 92 8f 9a 10 03 26 e5 92 cf 98 dc 40 0a 60 13 e0 42 08 21 40 92 eb 10 9a 03 09 35 60 0c b8 37 b9 4a 2e 92 8b 6c 59 96 5c 64 ab b8 e9 3d 73 cf ee ce 6f e6 37 7b ce 2b 0b 70 ee 91 de ff f3 3c e7 ec ce ce ce ee fe 66 76 76 76 8f ca 8d bc de fd da 2b 9f 78 6e 39 f7 f9 eb 6a 8f 54 95 47 8a c9 f9 2a 2a 66 b2 fd db ae ed 5f f3 4f be 6c 4b d5 1e 19 a7 19 f7 39 4d ff a0 ef a0 9d 17 e5
                                                                                                                                                                                                            Data Ascii: PNGIHDRzx9/pHYs!8!8E1`sRGBgAMAaIDATx~Qo{lp/MSJ&@`B!@5`7J.lY\d=so7{+p<fvvv+xn9jTG**f_OlK9M
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4268INData Raw: d5 f1 59 db 4c f3 4b ee 31 8e 36 b0 89 78 fb da ee 7f f1 3d e4 93 7e 69 c8 69 74 f0 61 85 0f 93 1e 72 85 56 e7 e3 8d 63 fd 45 f6 0e 6d 7e a3 0a b7 01 83 71 71 8b 0d 10 4e ef 5b 1c 6b d0 43 27 95 d6 6d cc fd f7 06 6b 1e a0 1e f9 54 c8 62 c7 22 ac 91 e6 86 bb 67 30 b0 58 0c 76 8d cf 51 0d 29 a1 79 3c 5e 33 8f 39 c8 5a dd d4 23 94 cf 7d f4 33 f0 32 88 00 a8 d3 3a 37 d4 b6 a6 b1 e4 a9 80 83 10 b8 07 6d 0d 50 3c 9d 40 65 06 92 9b 37 6b fb 0c 90 bf f0 ed 26 bf f5 a2 55 de fd 01 2b f5 eb 40 b5 26 6f 05 b4 84 64 a3 c4 fb f6 f9 fe cd 9a fb d9 3f 12 79 c1 1b 0f 8b 93 2f dc 2c fb bb dc 96 64 df eb 6a 87 20 df bf af 0e f6 5b ba af 78 c4 31 c8 37 2b fe d9 7f 2a f2 3f 36 d7 c6 35 1f 9b 64 a0 5c ce 88 92 f1 32 94 14 81 71 1d 5a de e7 6c ae a6 bf b7 01 fe 7b ae dd 97 77
                                                                                                                                                                                                            Data Ascii: YLK16x=~iitarVcEm~qqN[kC'mkTb"g0XvQ)y<^39Z#}32:7mP<@e7k&U+@&od?y/,dj [x17+*?65d\2qZl{w
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4284INData Raw: 23 2c 44 49 60 e7 05 da b0 8c 30 86 63 8d 01 ee 1a 6f 74 cd 41 e2 3e fa 19 e8 d2 17 1e ae 97 00 69 67 dc 59 c5 a6 a6 6e 75 8f d8 1f 05 68 13 bd f2 e2 0e 03 f0 0a fb f9 9d 27 ad 79 8b 22 10 2d e1 9f 19 62 a9 00 ce 61 f1 ae ec e3 d5 7c df ad f7 ca d3 00 ed d4 8b b6 07 c4 70 e9 18 a9 6e 3c 3f 5d 93 8f 00 4d 15 76 9f 14 30 42 d9 26 99 9e 41 98 cb 25 39 8d ab 59 b1 a7 12 ed b7 12 aa 05 3f 56 f9 03 6f d1 66 d4 fe e0 c3 15 87 c4 53 bf bf 4e 03 a2 d0 cc df e9 46 22 c0 d4 b9 5c cd df f0 c1 bb 6c 7b 94 cb aa 92 c7 8d a8 94 c5 70 37 48 e6 ba a5 7b 87 ca 16 7c b5 3a 78 8b 86 23 d0 a4 fa c4 eb 00 01 50 0c 84 0c da 6c c1 b5 ae 73 6e 29 e3 7c 77 fa 23 78 56 62 c5 70 bc 39 a5 61 00 76 2d 1a cf e1 f6 99 63 da 75 2a 00 01 1d ae 98 54 44 e2 0c 77 a3 f6 2d 79 74 5f df 70 eb
                                                                                                                                                                                                            Data Ascii: #,DI`0cotA>igYnuh'y"-ba|pn<?]Mv0B&A%9Y?VofSNF"\l{p7H{|:x#Plsn)|w#xVbp9av-cu*TDw-yt_p


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            151192.168.2.849866119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4391OUTGET /im.qq.com_new/1446accb/img/qq-logo-slogan.b3bf8592.png HTTP/1.1
                                                                                                                                                                                                            Host: qq-web.cdn-go.cn
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/css/pc.8fbcff1b.css
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            152119.28.164.209443192.168.2.849862C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4392INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: NWSs
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:55 GMT
                                                                                                                                                                                                            Content-Type: image/webp
                                                                                                                                                                                                            Content-Length: 108302
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                            Expires: Tue, 17 Oct 2023 16:45:54 GMT
                                                                                                                                                                                                            Last-Modified: Tue, 14 Feb 2023 02:42:08 GMT
                                                                                                                                                                                                            X-NWS-LOG-UUID: 5cdb08e8-1dee-408f-925e-229d44df943b
                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                            Is-Immutable-In-The-Future: true
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            X-Daa-Tunnel: hop_count=1
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Upstream
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Disktank3
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4392INData Raw: 52 49 46 46 06 a7 01 00 57 45 42 50 56 50 38 58 0a 00 00 00 20 00 00 00 ff 0e 00 6f 08 00 49 43 43 50 48 0c 00 00 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                            Data Ascii: RIFFWEBPVP8X oICCPHHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4408INData Raw: e0 07 aa 5a 4f a9 d2 04 3f 53 b7 a0 0c 0f f8 a3 d7 55 cb 69 12 03 0a 44 f9 8d f0 ce 56 0a 31 4b 5d 0e ed 52 68 2f ee 33 d8 84 a2 c9 7a 59 77 43 3d 48 f6 e5 54 0f 29 82 ff be 2b 71 1b fc 53 8f a3 80 fc 96 24 bc a4 87 3b 2b 52 9b 0b b0 5f d0 02 54 24 e7 54 a7 2f 2c 80 16 40 d5 8c 74 58 82 05 be 8d 80 64 fd 23 46 9e 34 7e 6d c6 84 a1 e2 3c 1b ec 7a bb 58 3e 45 23 cd d9 cf 32 a2 2f a0 d2 a5 b4 32 02 0f d8 f7 95 04 4a 25 cf 49 e5 dc 09 e7 77 b3 2e 7f 51 da 16 ce 5f 1f f3 a0 85 9a d4 97 cf f7 67 b7 1c 0d 92 27 f5 09 7d 01 ea af 3b 68 e7 7a e1 36 18 d7 64 b1 5c 34 c1 93 ad dd 2e 37 74 cf 70 f4 bb a1 dd 97 e5 fe 43 59 b9 ce 86 99 f0 d2 85 f7 3d c8 97 70 1e a7 72 08 44 0d dc 1b b1 13 56 23 7b 2a 6a 05 7b 08 11 ab 8e 80 55 2f f0 f2 17 63 16 28 2c e0 4a 6c 9d f7 48
                                                                                                                                                                                                            Data Ascii: ZO?SUiDV1K]Rh/3zYwC=HT)+qS$;+R_T$T/,@tXd#F4~m<zX>E#2/2J%Iw.Q_g'};hz6d\4.7tpCY=prDV#{*j{U/c(,JlH
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4424INData Raw: 6c 4b bf cf 26 09 ed f5 1e 13 24 9a 7a 6f b3 46 fa df cc 85 09 35 10 46 2b 59 83 51 96 18 bc 6e 1b 34 4b 4f 3e b5 28 11 a7 0e 94 8f 7c e4 af 5f e3 48 14 dd fa ae 52 40 77 63 c1 37 3c b6 14 aa 55 79 df 38 69 0c ea 06 cb 06 e4 a4 6b 9a 11 98 3a 65 10 8f b4 bf fc 63 02 39 f6 e0 39 9b 3f df 86 1f 40 57 34 54 50 94 e4 ee e6 02 cc 00 3d 52 81 8d 7c b9 2c 01 af 57 00 a3 1e 03 b9 a1 92 b6 20 09 57 7e 49 bd 99 e7 e8 25 66 87 83 55 86 df 50 c7 22 a5 5f e3 89 84 df 94 a8 7e c5 b9 8e b0 b6 06 f4 51 66 bb 83 04 cf 10 00 19 c6 64 0c 40 14 db a9 16 53 32 78 e3 90 df 3c 75 6e 67 93 f8 32 a0 92 63 a0 6e d7 20 6b 74 03 e5 15 4d 71 6e 20 98 57 03 83 3c af b3 47 bc 52 72 a5 a6 2d 0f 03 e4 cb 55 8d b9 66 12 05 36 89 99 d0 f4 06 d8 82 61 7a 93 90 9f 58 66 dd 41 d1 f0 11 5a b6
                                                                                                                                                                                                            Data Ascii: lK&$zoF5F+YQn4KO>(|_HR@wc7<Uy8ik:ec99?@W4TP=R|,W W~I%fUP"_~Qfd@S2x<ung2cn ktMqn W<GRr-Uf6azXfAZ
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4585INData Raw: 00 06 cf 78 4e c9 1d ae 5f be 93 87 c9 8e 65 d7 8b 3d 1c 95 51 47 c2 8d ae 41 98 94 8e e7 18 6c d5 2b 22 44 7e c3 e3 e4 c3 c3 03 ab 28 ed 77 69 a1 26 f7 bd 6b 3d 03 9f f2 9a 7b df 3e 9d 07 da 93 a5 a9 be ab 38 af b1 0f 7e 8b ea 1d dd 9d b9 8f 86 00 46 6a 5b 1a 44 c3 fa 4d 25 3a 6b fd b9 03 8a d7 ce dd 28 da 86 a8 77 ba 2d 3f a1 b2 7c 80 00 aa 20 fd 4f ab 53 ba f7 74 0c 5b 80 01 d7 b6 14 50 0a e6 13 88 12 60 53 32 0b 32 bb fd b5 4b 5e b4 40 62 27 1e c7 95 0f ed 18 82 f6 a7 17 72 02 db f9 41 b7 03 4b 76 47 88 f2 58 07 db 80 0e ff 0c 59 e4 ca 68 4f e9 08 6c b1 93 f2 51 cc 1c 03 2e 3c a4 64 1d 1f 3c d5 50 5f c1 61 87 63 82 7a 0d 12 15 18 3f 10 ad 17 49 15 c5 36 b4 34 e2 6d c4 bd 13 c9 62 dd 0c 8a cd af 60 93 85 5e 1a 5e 18 60 6f 61 77 a1 b5 f5 7e ff 75 84 01
                                                                                                                                                                                                            Data Ascii: xN_e=QGAl+"D~(wi&k={>8~Fj[DM%:k(w-?| OSt[P`S22K^@b'rAKvGXYhOlQ.<d<P_acz?I64mb`^^`oaw~u
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4601INData Raw: da 8f 4b bd ea 69 19 98 64 49 26 9c 85 a3 f8 46 d1 48 78 ea 7c 25 0b 3a de 4f 22 6b 1f 22 3a 4c b9 32 a1 78 50 30 59 39 6d 80 e4 83 74 59 b2 0d fe 82 c3 ea e9 27 ce 68 11 69 e3 47 17 bd 4f 43 82 0b 35 a5 d4 52 17 4f b0 3b 6c 59 40 a7 70 e5 8e 47 59 26 8e 06 6d 3a 60 81 ba 54 c6 3a 8b f8 35 4a 8d b4 15 52 0c 42 a8 95 ca 4e ce e4 a6 53 50 d3 5b eb 83 cb aa c1 1f e4 a9 75 1e 27 b4 79 f8 54 95 1f 40 fd f0 be fd e8 3f e5 19 f5 f2 c4 c5 3e 9e 92 06 09 cb f3 06 a8 b7 64 0d fb 36 72 13 24 0e db 82 de d0 b9 72 a5 0b e8 4e 04 d6 66 0c 7a e5 c9 5f bf 23 44 2a c1 24 2c 57 d5 3a e6 0d 77 f5 00 5a 24 80 d3 28 1e e8 00 ff 47 b8 46 12 30 6d bb f1 1d b1 65 3d 8c 00 27 0d e0 1e 35 4d 23 46 7a b6 53 e1 8d 22 0d 7e 6a f4 ca ae f0 01 a5 40 4d a9 4c 88 30 e4 6a b6 f8 b1 89 bc
                                                                                                                                                                                                            Data Ascii: KidI&FHx|%:O"k":L2xP0Y9mtY'hiGOC5RO;lY@pGY&m:`T:5JRBNSP[u'yT@?>d6r$rNfz_#D*$,W:wZ$(GF0me='5M#FzS"~j@ML0j
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4617INData Raw: 43 7a e4 3d e8 e4 61 8b ea a9 8f 5d 84 d1 7c ef d8 d5 bb c6 44 eb 2c 0f a9 06 ef 6c ca ce 5c a5 42 b9 42 4f c2 ff 81 18 f8 3a c3 a5 ad a2 a2 40 02 2c e2 cf 0c b1 9b e0 be 31 cb 29 98 7f 17 b6 30 7f 6c e3 d3 e5 51 7a fc 85 14 42 17 24 7f 61 66 2e e6 2b 07 c3 ce b6 6a ea 6e 6d a8 77 be 75 65 0d 18 33 e4 77 7b 5f 1b b1 c0 59 47 1f 7d 4f 69 ac 16 e8 7b 08 bf 40 71 94 fc 19 2e e9 d5 00 74 76 33 97 3b 99 67 ef 96 0e 87 de f5 a2 61 e5 5c 8e 17 2d 5c 52 4f 4d 21 f9 b8 dd bc 1e b1 e3 ea c0 e8 19 45 65 74 f5 77 fe a1 74 09 23 81 38 49 ed 7a 2c 44 67 8f 7b 36 bc 66 c7 a9 9d 6d cc 8a 2b 8d 12 f1 a5 af 08 a2 e9 06 45 87 5e 80 00 00 47 7c 1a 60 02 cc 13 11 36 83 a3 21 82 1d 9c 5e 2a 9d 03 39 bc 48 9c f4 11 a9 91 da 59 ec 81 40 97 10 26 4f e5 3b 38 6d a3 64 ac 14 26 f4
                                                                                                                                                                                                            Data Ascii: Cz=a]|D,l\BBO:@,1)0lQzB$af.+jnmwue3w{_YG}Oi{@q.tv3;ga\-\ROM!Eetwt#8Iz,Dg{6fm+E^G|`6!^*9HY@&O;8md&
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4633INData Raw: a8 b7 f2 bb 7e ed 98 06 fb 9c 13 07 ce 50 5a fa d0 7a fa 63 1f ca 44 45 1b a1 d1 0c 48 44 9c aa 75 16 6f 57 00 00 ff 9c af d6 1a 08 9d 11 b3 65 f8 6b 3a 70 3b 98 b8 fc 16 7c 22 8b 0f ac f5 14 01 3e 5a fe 4d a9 66 4b 24 be da 4e a8 03 d6 55 a9 bd ef 61 e7 ef d2 ad dd c3 83 7f 34 92 b6 f6 40 0f b2 54 65 15 fd e0 c6 11 cc c0 bf 2d 48 33 25 a8 bd 65 66 ac 9e 24 59 6e 94 a6 0e 14 69 17 a6 60 86 d3 fc 86 a5 45 84 fb 30 f7 79 6f 8a 73 6f 76 61 6e 71 69 b4 bd 3f 3b e1 93 10 f4 e6 0c af 5a 47 81 2f 6d f1 a6 c7 c8 cf 9e 0c 9a 7c ab 86 af 05 c2 19 03 09 7a f8 f8 c7 f7 2d 29 77 80 7f e9 ef 25 5a 2d a1 47 27 d2 2b ce 1b ac 7a 3d 7e 6d b7 99 a4 89 c8 df af 26 40 97 4c a1 5c fe bf 09 20 8d 7a 1b 32 f7 95 f7 d1 fa e5 f1 72 bb ed 11 f3 48 88 72 cd 35 ea ca b5 a9 78 b5 03
                                                                                                                                                                                                            Data Ascii: ~PZzcDEHDuoWek:p;|">ZMfK$NUa4@Te-H3%ef$Yni`E0yosovanqi?;ZG/m|z-)w%Z-G'+z=~m&@L\ z2rHr5x


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            153192.168.2.849864119.28.164.209443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4440OUTGET /im.qq.com_new/1446accb/img/second-item-bg.ae4e76a7.png HTTP/1.1
                                                                                                                                                                                                            Host: qq-web.cdn-go.cn
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            154192.168.2.849868119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4440OUTGET /im.qq.com_new/ca985481/img/product-tim.859a46a4.png HTTP/1.1
                                                                                                                                                                                                            Host: qq-web.cdn-go.cn
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            15543.137.221.145443192.168.2.849863C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4441INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:55 GMT
                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                            Content-Length: 13
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Server: openresty
                                                                                                                                                                                                            X-Powered-By: Express
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4441INData Raw: 34 30 33 20 66 6f 72 62 69 64 64 65 6e
                                                                                                                                                                                                            Data Ascii: 403 forbidden


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            156192.168.2.849867119.28.164.209443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4585OUTGET /im.qq.com_new/1446accb/img/third-item-bg.e52e8561.png HTTP/1.1
                                                                                                                                                                                                            Host: qq-web.cdn-go.cn
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            15743.137.221.145443192.168.2.849855C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4644INHTTP/1.1 204 No Content
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:55 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Server: openresty
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                                                            Access-Control-Allow-Headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Authorization
                                                                                                                                                                                                            Access-Control-Max-Age: 86400
                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            158119.28.164.209443192.168.2.849864C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4644INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: NWSs
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:55 GMT
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Content-Length: 342254
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                            Expires: Tue, 17 Oct 2023 16:45:55 GMT
                                                                                                                                                                                                            Last-Modified: Tue, 12 Sep 2023 02:34:00 GMT
                                                                                                                                                                                                            X-NWS-LOG-UUID: fddf8acb-0949-44b4-bb21-5c4f7cee6d17
                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                            Is-Immutable-In-The-Future: true
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            X-Daa-Tunnel: hop_count=2
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Upstream
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Disktank3
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4645INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 09 84 00 00 06 88 08 03 00 00 00 09 c5 b8 51 00 00 03 00 50 4c 54 45 00 00 00 12 27 4c 0f 23 49 0f 23 4b 11 24 4c 10 25 48 10 21 4b 0e 22 4a 0d 24 4d ff ff ff ea e9 e9 cf ba b6 bf b0 a0 d7 93 3e 9f ee ba d7 9a 4c d6 9f 5a d2 a4 6a d5 bb 9c 60 ee a8 f9 fa fb fb fb fc fc fc fd a4 9e 9a f5 f5 f6 fa fa fa f2 f2 f2 fe fe ff ed ef f1 f7 f3 ed e9 eb ee f9 d8 4a d6 8d 32 00 96 fb 00 92 f5 c5 4b 45 ff f9 55 fa da 4c fd f4 55 f8 d1 4a fb ea 50 fc ef 53 f9 e6 51 38 7f 30 f7 cc 49 49 a5 63 e4 e5 e6 f6 c7 48 fc e9 82 fb e5 6f fc eb 8b fc ec 94 77 9b 33 82 4c 1e fa e1 65 fc e6 78 fb e1 5c fa dd 56 fc ee 9e f5 c0 49 fc ea 59 fd f1 b1 fd ef a8 de df e0 fd f3 bb d8 d8 da fd f0 5e f2 aa a9 f1 a2 a2 f3 b1 b1 cd cd cf f0
                                                                                                                                                                                                            Data Ascii: PNGIHDRQPLTE'L#I#K$L%H!K"J$M>LZj`J2KEULUJPSQ80IIcHow3Lex\VIY^
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4660INData Raw: 41 58 df e8 6c b5 03 0d 6a 88 f5 36 c1 13 a6 99 de 30 cb 53 db 18 86 26 cb 7b bd 3c d7 81 2c f3 5e ea 1a 2a 69 ab 65 ba 22 0b ac b7 68 43 34 76 32 1a ca 21 49 d7 c1 01 97 6a 77 fd 70 12 5b 99 28 6c 61 7e 43 13 49 5f 80 30 36 f6 1b 61 af b1 94 b0 de 65 74 04 91 6e f4 43 12 1a b6 d0 5e 34 ca 9b 65 29 ff 4c 41 3b 84 5d 8c 4e 02 13 7b 2a 3f 80 ea 30 6e 3d 6e 08 7b 42 65 54 57 ff 92 52 bf d0 0d 49 9a db ac 8f 6c 74 53 d4 a2 0b 84 c1 06 2d 92 54 35 8e ac 26 17 93 aa 6b 0c 90 4e e7 84 3d 38 c2 10 f6 d2 6f 82 bc de 7f 1f 8a 55 ac 57 27 4c 2f 5e 66 09 61 3f cd db e0 ee e2 82 2d 04 23 bb d3 7b f7 0f ee 9d 7d 79 eb f6 97 80 61 f7 ba 80 66 5d 1e a2 0c f7 3d f3 ea 72 50 bf 3d b0 c3 ce c4 75 3f 9c f9 61 77 90 82 11 42 8c d3 f6 de 60 62 67 a3 e5 fc 9d d4 34 a3 45 97 ab
                                                                                                                                                                                                            Data Ascii: AXlj60S&{<,^*ie"hC4v2!Ijwp[(la~CI_06aetnC^4e)LA;]N{*?0n=n{BeTWRIltS-T5&kN=8oUW'L/^fa?-#{}yaf]=rP=u?awB`bg4E
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4676INData Raw: 1a d0 ac 6a ad 9a c9 0c e9 4b 64 da 3f 4d cc 77 c6 23 d1 2c 42 9a 04 2b 31 29 ec a7 bc 63 64 d4 23 b3 9d 0f 77 9f 7a 6a 1e 90 0c 18 76 14 83 ed e8 0f da 9e 45 23 7f 10 0a 9b 59 4b fa aa cd 7c ba 47 28 ec f9 d0 ee fb ed e1 3f 33 d8 33 ab 8d f1 a1 f3 fa ef d8 be e3 ba 77 95 2b 2c 8f 47 b6 d3 67 12 cf 81 8b 3b 07 46 16 49 6b 9d 4a f7 65 d9 35 65 f0 14 42 a7 79 81 df 19 03 65 24 3c 4a b0 04 be 52 05 3c d6 94 d3 c8 d9 eb 47 35 47 a1 9d 08 ae ea 9b 72 fc 43 cc 6f de d9 e6 cd 39 9e f4 c7 28 cf 13 76 3c 0c 0b 14 23 a5 5b cb 4b d1 37 bc 5e 32 06 1c 43 2a 93 43 e5 f4 6a 55 55 9e b0 d6 53 f2 df 04 f3 f3 55 2f 49 38 c0 38 9e c0 a6 6b b2 22 85 21 68 59 97 75 4a 98 48 0f 10 e6 18 48 c5 61 29 52 0f bd d4 a5 fd 7a 8e c7 1b b5 9f 10 20 4c 10 ac d0 c7 03 19 84 65 01 c9 0c
                                                                                                                                                                                                            Data Ascii: jKd?Mw#,B+1)cd#wzjvE#YK|G(?33w+,Gg;FIkJe5eBye$<JR<G5GrCo9(v<#[K7^2C*CjUUSU/I88k"!hYuJHHa)Rz Le
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC4973INData Raw: f4 02 6d dd 0d f3 fa 84 57 46 04 76 84 da 1f bf 19 e9 38 68 9c 88 54 a8 c0 67 65 91 10 b2 ba b2 b2 b4 11 f8 9e 94 b0 95 fb 60 18 be 6a d2 22 a0 45 d6 20 1b ad 9a 13 01 30 ed 56 48 7a 49 13 95 e4 c4 7b c2 f0 b0 88 c1 74 ab 96 25 98 bc e3 d3 1b 10 91 94 21 c9 19 e0 2f 29 2c 17 56 bb c2 40 8b 2f 42 76 18 72 d8 3e 81 41 12 18 20 d8 ec d4 6f 73 92 c2 ea 50 e4 b7 1b 32 1e 09 8e b0 f3 ab 03 00 8b 26 d8 27 4c f2 a9 54 3a 30 cf e4 57 f0 48 1f 01 d5 17 4c 1d c8 ce fc 21 2c 37 09 6e 7b 2b 0e 03 60 97 c9 6f 37 15 0f 5d 9c 13 cb bc 12 9c ba 01 56 45 5a 65 ca 65 e9 0d 00 ac 42 9f c2 c6 f3 92 ca d6 7c a4 92 ae f8 37 51 98 43 18 a5 b0 7d 08 36 2c 5d 3b 54 a9 9e 30 35 1d 9f b8 bf 94 4b 78 71 e4 12 3b 7c 8d 13 09 87 1c 28 67 74 1c fa 31 4e 44 a2 8b 94 c3 70 40 a1 95 2c 88
                                                                                                                                                                                                            Data Ascii: mWFv8hTge`j"E 0VHzI{t%!/),V@/Bvr>A osP2&'LT:0WHL!,7n{+`o7]VEZeeB|7QC}6,];T05Kxq;|(gt1NDp@,
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC4989INData Raw: 45 f2 41 5c 25 61 48 79 96 0d db 16 11 bb 95 37 54 65 30 15 9d ac d4 d3 76 47 00 2e 93 df d2 e9 b4 3d 84 c1 d2 b4 ea 42 80 13 e8 9d ce e2 b1 38 4c d7 72 e7 91 c6 23 67 c3 9c 4e 0b 33 41 cd 2e dc c0 9e 9d 43 65 ab 71 b5 08 a9 c6 11 95 18 c0 68 99 53 7f 71 76 a2 cd d9 ef c0 b3 f6 16 db b5 03 ee aa cd 4a 25 06 c1 7d 30 c3 94 6b 7e 86 e3 2f a4 09 de 1d 0e c2 20 86 49 63 13 18 87 25 0f 50 53 5f e5 ea 07 31 8c d1 0b ae 5d 53 3f 1e c2 ce 20 ee 92 4b 1a 31 a6 b1 f8 bc b0 d8 f5 91 ba 52 c5 51 80 98 95 07 c6 37 8e a9 eb 3f b7 93 0d 25 4c 4e 40 0f e7 e8 ab 02 61 1a 3c e8 15 6a 87 6f 99 95 0b b3 87 9e e3 31 7f a7 9f 4a 1d 4c 31 d8 dd 7e ee 2e 30 18 10 cc 53 d8 73 e5 0b 98 c0 4a 2d ec ee 82 c2 c0 60 cf 49 a5 0a 85 61 c2 76 6f e2 6b 04 94 30 f8 89 40 98 57 c1 04 c2 de
                                                                                                                                                                                                            Data Ascii: EA\%aHy7Te0vG.=B8Lr#gN3A.CeqhSqvJ%}0k~/ Ic%PS_1]S? K1RQ7?%LN@a<jo1JL1~.0SsJ-`Iavok0@W
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5005INData Raw: 1a 58 09 c8 81 12 46 4a 8d 87 45 f6 5c e4 32 0a ef b2 4b 05 32 3c 71 3e b1 10 dd 8b 3c 95 9e 12 f6 92 b5 4c 51 39 46 0b 10 76 aa f4 46 96 b2 16 6c 2b 7f 41 ef 4b 4c f5 47 4b 09 83 99 18 66 4a 98 d9 17 fc 86 d3 4f f5 24 4b dc b6 25 39 f3 09 c2 44 0a cb 76 11 65 8b 54 09 53 ad 50 f1 4b 91 b5 d7 55 c2 ac 41 e6 b2 39 dd b1 28 86 ca 92 60 06 49 54 41 73 bd 1c fa d6 7d 62 43 74 58 8b c8 2a 23 2e 0b 88 4b 6f 35 4f 05 07 81 e5 99 7d 92 51 72 30 29 73 84 8c f9 a4 70 b9 4a 18 c8 8b 16 58 89 77 c8 f5 e2 71 94 96 71 91 f5 f6 35 b7 de 4c 21 f9 7d 63 93 29 2b e6 8a 9d fe 32 fb 65 cd 8a ab 5c 9e c5 b7 11 30 cc 10 ec 72 2a d6 b2 96 5e 60 b3 bd e2 cb e6 99 27 db 5f 07 23 63 89 c2 ac 88 51 fa 64 80 58 5a ba e5 78 e2 cc 57 b1 5c d5 f0 b2 87 36 3a a0 85 46 00 2e b1 4e 15 6f
                                                                                                                                                                                                            Data Ascii: XFJE\2K2<q><LQ9FvFl+AKLGKfJO$K%9DveTSPKUA9(`ITAs}bCtX*#.Ko5O}Qr0)spJXwqq5L!}c)+2e\0r*^`'_#cQdXZxW\6:F.No
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5069INData Raw: ca 8f 19 8c 10 f6 5e aa d4 df 81 b0 0b cf 48 1a d8 7d 06 61 57 26 06 fb 5e ff ba b4 29 a4 f2 26 50 c2 36 06 61 df de 7c 0b 58 eb 4c 14 a7 78 f4 1e 20 d8 3d 48 0a 7b f6 9e 6b ee 79 71 d9 15 57 5c 8a 5c 31 d4 ac b8 0c a5 5b 4f bf 2c 8d 5f b7 7c 66 fe 5c 65 80 2f 83 30 e6 e4 a7 c9 06 e1 c8 e9 d6 d4 92 a9 5d 55 ff 12 45 cc 37 73 19 e3 62 c4 5a f5 49 6c 0a 10 36 0d 12 4b c7 95 4f a5 fb f5 b6 8c fb 8d 26 e6 0b 5b 90 c3 aa d6 1e 3c 73 f9 4a 61 e2 a9 67 38 93 8a f9 fb b6 29 ac 6d 69 3f e4 f0 24 e2 8c 43 80 30 a3 30 64 81 01 bf 2c 35 0c e3 48 d2 c6 56 a7 23 60 ce 3d f7 dc 27 ef 7a fc ee c7 27 4b 0a 2b 93 f2 53 43 17 6b e2 de 55 cc af 67 45 ac fd f8 db 80 69 88 33 11 d3 78 e6 29 02 cd 2e 27 e0 29 9c d1 79 89 ce cf e3 92 ba 31 7a c6 d9 f7 f9 88 6f 9c 16 57 d4 2d fa
                                                                                                                                                                                                            Data Ascii: ^H}aW&^)&P6a|XLx =H{kyqW\\1[O,_|f\e/0]UE7sbZIl6KO&[<sJag8)mi?$C00d,5HV#`='z'K+SCkUgEi3x).')y1zoW-
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5085INData Raw: dc 92 bb 6f 9f 88 ee 45 10 53 a1 2b 4c a6 42 63 d2 09 00 64 b9 19 74 32 b2 d4 df 37 8b a8 b0 89 95 ed 28 0c be 47 d8 11 b9 69 f7 ae 61 60 be 06 99 f4 25 22 2c f7 66 25 ea 4f 1a 48 96 70 81 2c 0b 89 b0 d1 a9 bf 91 c3 97 cf 52 70 ac 8b 6a fe 85 b6 9e e6 b4 f7 05 ce ba 32 68 92 44 2e a1 62 fb 44 e7 b5 e9 69 71 46 ce 2e 8c 8e 5e 78 e1 d4 ce 35 30 58 3d 93 eb 14 10 0c 36 b9 59 63 32 33 b3 3a 43 f8 d9 d6 01 b9 a9 82 c1 66 06 63 fb f7 03 be 28 68 b1 c6 02 da 08 c7 8f 42 bc 42 8f 55 3e 83 96 f7 11 dc 0e db cf 45 d4 46 12 c3 07 ae 98 51 f2 b2 d2 54 d8 cc a0 d8 c4 60 42 0c 0b e2 8a bc b4 ed f7 37 95 e5 5f 06 e9 3f 06 67 64 29 66 57 5f ad 67 17 1d 7b 8a f7 76 47 78 77 38 c0 7b e8 3c 15 d4 bc 14 bb 64 b5 74 9e cf 1d fd 5e 68 7e 22 7c e5 66 be 5d 32 6f 3b 4a 95 b0 fa
                                                                                                                                                                                                            Data Ascii: oES+LBcdt27(Gia`%",f%OHp,Rpj2hD.bDiqF.^x50X=6Yc23:Cfc(hBBU>EFQT`B7_?gd)fW_g{vGxw8{<dt^h~"|f]2o;J
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5101INData Raw: ac 80 95 43 75 2b 55 30 f1 c9 21 96 b8 aa f9 bb 60 c1 5a d1 4a 16 5c 05 e2 d4 24 0a 5c cc 0d f5 89 ff ce 14 3e 27 06 a7 0a 68 23 1f 96 aa 04 a3 c5 99 40 12 d5 d5 44 b5 0a 59 e6 d8 92 42 d8 2c 21 18 95 9a 27 ec 76 86 30 5e c6 5b 33 36 98 e5 33 25 82 15 3b 9b a3 40 71 97 94 2b ea d8 ce 1d ba 91 21 0c 57 c9 53 e5 ce 5c f3 2b 25 4e df 53 c2 34 57 18 8c f2 e4 9f f1 47 b2 3b 92 95 b0 0c 61 0f 15 0c 26 18 46 e1 60 54 61 47 13 fc e5 42 d8 13 0c 61 1c 11 56 6c 93 41 18 48 ec ff 5d 3a 52 a6 ea e5 23 ef 4c 16 e7 fc 55 c1 d8 15 29 11 fb 2c 85 85 4a 98 2c 29 c4 08 85 3e 8d f2 01 0d 0c a6 80 a6 8c c3 93 30 dd b5 ad e9 85 22 66 71 85 0b 14 1c 45 95 a3 bb 25 fa 4a 1e 84 9a db 9a 56 82 89 4b 50 4b d5 35 27 f6 4c 79 94 f9 15 2c 19 c5 84 9d 09 08 3b 7c f7 c3 57 5e 31 19 ec
                                                                                                                                                                                                            Data Ascii: Cu+U0!`ZJ\$\>'h#@DYB,!'v0^[363%;@q+!WS\+%NS4WG;a&F`TaGBaVlAH]:R#LU),J,)>0"fqE%JVKPK5'Ly,;|W^1
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5117INData Raw: b0 4f b7 13 f8 98 10 26 00 76 eb e3 09 c2 5a 60 7e ad 80 30 77 c3 dd 01 7f 4d 8a d8 a1 6f 11 09 0a 33 3e 6b e1 60 1b bb e0 42 d8 89 3f cb 0a 63 d8 27 06 61 46 61 fe 02 20 b0 29 2e 7f fb 8d 15 40 18 18 ec eb aa 85 cd 83 30 fe 6a 4d 06 b3 a2 d5 6d 83 83 93 b8 62 06 14 f3 c6 4b 5b 24 e9 87 b7 9b 7f 86 b0 97 08 c2 66 03 18 56 47 5e 2b 59 18 84 2f e9 80 05 14 03 c6 e9 f2 6f 64 b0 d9 08 86 cf c7 07 be 65 64 b9 12 c6 80 a3 b0 85 2e ca da a0 5d b8 0d 64 14 b9 8f 8e f1 44 a3 e2 d1 31 1e 05 89 f0 f9 92 42 4f 40 3c ac 6d b1 b2 a5 41 60 e8 a2 40 37 dc a2 a9 3c d4 c1 49 af 44 bf 69 a2 a1 7e e1 5c 09 53 1b 68 a0 f0 95 e3 17 7a 08 60 de 59 05 85 15 3b b8 90 2f 12 39 2b b2 65 91 a8 b0 68 7d 24 c1 98 5a 0e 63 41 20 3e 57 06 31 5a 1d 89 4e b7 f0 d6 ca bd 26 0b cb dd 6f f9
                                                                                                                                                                                                            Data Ascii: O&vZ`~0wMo3>k`B?c'aFa ).@0jMmbK[$fVG^+Y/oded.]dD1BO@<mA`@7<IDi~\Shz`Y;/9+eh}$ZcA >W1ZN&o
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5133INData Raw: 85 f9 22 c8 47 1e 79 c5 e8 0b 66 2b 0f 6a 65 2d 6c 53 00 5c a3 9d 03 ec 61 77 55 96 1a 27 f4 e2 4c f9 80 b1 d6 a8 7b 12 1f 45 54 d8 53 d6 8c 37 25 cc aa d9 1c a7 6a 0d 74 30 b4 7d 76 8f dc 6d 60 18 27 67 45 81 51 00 13 65 be da 13 c1 3a 10 98 4c 39 e7 1a ff ce 7e 74 80 30 d5 a6 40 35 8c 5e 74 09 46 63 dc 1d 01 49 83 b2 38 af a9 f2 0f 7d 13 3d 23 78 2c ee c6 54 24 34 94 e0 db f8 50 59 4d ce c6 e9 32 74 01 a6 a4 1e 93 c8 34 11 d0 e4 af f4 96 3e 10 43 d8 c4 19 20 d8 cc 6f 46 60 86 61 86 5e 0c 61 e6 9f 34 29 0c 99 2a b6 a7 0a 63 08 db 77 f2 b1 e3 c7 1f 7b e6 d3 37 a6 3e 78 c6 ed d3 57 27 4e 1c 37 7b e6 cb a9 e6 8e dc c2 30 ab 5c 00 5e 05 f2 17 13 58 c9 d9 6b ab 67 67 24 7a c6 2e 0c d5 6e 1e 3b f8 da d1 c9 b1 83 27 8e 4e ba fe f5 da c4 d8 d4 6b fb f6 1d 39 3a
                                                                                                                                                                                                            Data Ascii: "Gyf+je-lS\awU'L{ETS7%jt0}vm`'gEQe:L9~t0@5^tFcI8}=#x,T$4PYM2t4>C oF`a^a4)*cw{7>xW'N7{0\^Xkgg$z.n;'Nk9:
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5149INData Raw: 14 d6 aa 63 9c 1b ac 9d 4a 81 6e 91 bd e8 28 8c b7 e7 99 7f 53 8c 0d 71 89 a1 b4 4e 9e 85 8a 84 ad fa 3c 55 5e 62 38 0b 03 9b 94 a1 e4 9c 30 9b 82 5a 65 6d 24 cd 18 e2 f1 6e 2d 36 e1 43 b1 fc e8 17 09 90 d3 e1 ab 78 48 9d 02 27 6e 04 61 ef f8 31 61 85 39 54 09 a3 24 f9 90 86 5e 2d 4d 53 e4 5b 83 65 61 e9 b6 42 18 59 2d 84 d5 5b 04 61 84 60 b9 41 08 b3 2d 13 18 d5 f2 86 10 c6 d1 f9 80 b0 95 3d 52 08 03 82 79 29 c1 a0 84 f1 06 63 06 03 84 c1 08 c2 62 12 ab ca 13 16 58 a5 4b 92 66 38 5f 26 8e 63 4d a5 b1 0b 81 ec 6f 33 54 38 81 61 66 d5 31 61 1d 81 26 c9 a4 2a 9e 42 37 02 9e 6f 56 aa 03 9d 08 e4 b1 e1 84 7a 33 f9 1b e8 ae b6 53 14 52 3e e3 fa 41 2c b3 79 62 1e 37 bc 13 0e 1c f9 0a 83 3c 03 26 01 76 a2 03 0a 6e e2 dd 3c 25 8c 5d 91 b1 75 1c 87 24 6d 18 1d 4b
                                                                                                                                                                                                            Data Ascii: cJn(SqN<U^b80Zem$n-6CxH'na1a9T$^-MS[eaBY-[a`A-=Ry)cbXKf8_&cMo3T8af1a&*B7oVz3SR>A,yb7<&vn<%]u$mK
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5165INData Raw: 56 d2 46 04 e2 c6 16 6b 9d 53 d8 5d d2 a2 0a 61 a4 ad 61 09 61 bb 03 e8 c2 41 18 10 ac 84 b0 47 86 bd 21 19 61 70 c2 de b8 74 c2 ba c5 20 df a8 95 ca fa bd dd 51 33 1b 0f 06 f9 9e bd af 37 4e 28 45 bf 4c cc df d8 b6 8f 0e 3a bb bb f9 9e 73 c2 7c 3d 57 9f 98 5f 6f ef de d1 60 ab be 79 72 dc a2 5f ad b7 3b a1 2c fd d6 7e 5f cd cb 07 78 59 21 0f 1f a3 77 c4 d8 ac c8 c7 1d b1 66 93 08 47 0a f1 f4 b0 2b 08 26 8d 31 20 93 7f 31 10 27 53 f2 b3 8d 5a 87 3e d2 01 32 18 b4 60 99 d1 8e 87 86 e4 7b d4 f0 97 84 12 23 0e db 01 1c 04 7e 58 a2 26 ad 1b c5 4e c3 52 3b 32 52 b1 ea d4 5d 8e 6a 98 d1 28 7b 4d 95 e4 38 5d 46 7b 52 e5 34 52 0c 52 80 30 68 a7 12 84 3d 37 13 84 e9 f9 64 ae 58 85 ec ac f9 5b 52 78 c4 fc d9 db ff 6b 08 2b 09 ec c1 58 08 f3 16 18 66 4d 4a a5 d6 48
                                                                                                                                                                                                            Data Ascii: VFkS]aaaAG!apt Q37N(EL:s|=W_o`yr_;,~_xY!wfG+&1 1'SZ>2`{#~X&NR;2R]j({M8]F{R4RR0h=7dX[Rxk+XfMJH
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5181INData Raw: 95 29 30 48 05 b1 76 04 00 0c 03 cd 80 5a d6 04 0b 5d b6 06 c5 1f 97 bd f7 89 ee f3 ab 15 57 83 50 f5 38 5d 54 ad 25 1f d7 73 80 a8 c8 64 6d 29 65 25 c5 1b 86 19 74 5e ab 4c fd ea d2 d5 6c d0 64 f7 06 9d 86 73 f4 a1 38 4a e3 10 40 0d 98 c5 17 00 04 55 ea 9a 73 c1 52 92 93 4f 4e d8 85 0d 06 00 f3 92 35 86 1f c0 61 d9 2e 40 4c 63 92 ec 85 01 c6 d8 09 c3 88 24 b1 bf 19 89 6c 00 c6 ba f3 e0 c1 ed 59 13 8c 2a b5 56 10 6c be 5a 3e 17 08 6b b3 1d ea fe 0c 44 28 d6 41 e2 20 af a2 f4 c5 61 59 64 3b 00 66 46 36 1c 69 75 84 2a 0b da b9 3a 12 69 61 95 82 f9 5c a5 02 83 2b 12 06 35 d8 42 a1 30 80 18 46 38 60 7d 06 9b 88 8a b5 86 2d 0d 06 0c 6b a7 fa 60 9d f6 f9 8e 4a 83 8e dc d1 3d 6e b4 6d 37 7a 22 2c c1 ae 7e 4f b1 2c 45 a3 5d 8b e8 d2 b3 cc 7c 3c 09 1e cc 57 4c 8b
                                                                                                                                                                                                            Data Ascii: )0HvZ]WP8]T%sdm)e%t^Llds8J@UsRON5a.@Lc$lY*VlZ>kD(A aYd;fF6iu*:ia\+5B0F8`}-k`J=nm7z",~O,E]|<WL
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5298INData Raw: 06 51 0e 93 7b b8 6d 18 3e 65 21 e8 37 fe 27 7f 89 fd 5c 03 3b 92 48 b6 64 42 2c cd 29 c4 2d 25 20 89 5c d7 d9 91 48 5d d8 71 d3 91 c7 67 30 39 03 29 47 c2 78 1f 1a 71 05 1e da b9 41 65 78 46 f6 80 b7 e4 d8 98 1b 09 43 39 0c 37 6b 15 b6 2f b5 3f bd f9 c2 c6 f4 e6 ce c7 17 2f 7e fc f9 e6 ab b7 ed b6 37 3e ae d7 af cc 82 3d d7 b8 27 84 55 76 16 cf 77 76 f6 66 e9 dc c8 0b 8b 7b b0 fb 2e bd c9 58 d0 13 41 16 87 58 f9 57 e3 c9 91 91 28 e8 d9 7a e8 d9 d0 dc 5c 95 41 d8 25 cf b2 fc d6 a7 37 0f d4 81 a7 00 bc ce c0 cf 6f 60 0e 66 0d 00 85 79 67 4a c7 9e bf 2f 1a 9d be 10 84 03 43 d3 00 61 e3 b3 ec fc e8 0f 3f 29 ca b5 9f bc a2 5a f0 86 96 26 a3 99 bb 0e 94 a9 6c 57 a2 d1 89 09 ef 92 30 0a 61 23 19 f8 34 43 ed 76 7b a8 fd 59 9b 0d c8 45 61 78 4d 18 3c f6 9f bc 38
                                                                                                                                                                                                            Data Ascii: Q{m>e!7'\;HdB,)-% \H]qg09)GxqAexFC97k/?/~7>='Uvwvf{.XAXW(z\A%7o`fygJ/Ca?)Z&lW0a#4Cv{YEaxM<8
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5314INData Raw: 32 db 0d 73 37 1e 0a 29 5b a4 fd 60 cc 60 53 3b 0c 56 ab 94 c7 8c cd 1a 1b 5b dc a1 b0 89 0f f3 5e 4e 18 ef b9 9c 57 c2 5b cf 74 cd 48 db 11 e9 ba 45 ae 55 9b 4a 0c 63 cb c2 a4 b0 8e 98 99 10 98 d7 c9 81 ab 16 79 f4 a5 cf b8 d3 66 ee ad 8e f4 a2 92 7e 34 d2 ed 6a d3 24 e5 87 7c b0 20 40 ba ec e6 f0 1c ea 28 4d 45 f0 70 7d 0a 8a 85 32 f8 2d 47 d0 27 41 c9 c0 43 1e a1 21 62 a2 10 2a a0 40 97 1b 01 70 41 c9 67 3a 80 8c 31 58 0d 31 76 06 7a e1 02 f0 89 60 a5 45 02 22 70 e8 c9 c4 7a ba f0 f3 4f 71 45 00 9b e1 2e 52 02 2a 72 20 27 ac bd 28 64 d8 ea 48 e9 03 4c f0 8b bb f6 cc e5 80 09 3b e8 c4 7c cf ad 23 fd 6e 0d ef c0 9c b0 56 0f d0 2b 48 ac 55 ec c7 fc 78 83 73 ad 6c 04 f2 d2 6d 63 87 ef 32 93 77 0c 84 cd 74 c4 da 62 ad f3 1e 86 ae 45 1a 7a 72 b3 7c 7f c7 d4
                                                                                                                                                                                                            Data Ascii: 2s7)[``S;V[^NW[tHEUJcyf~4j$| @(MEp}2-G'AC!b*@pAg:1X1vz`E"pzOqE.R*r '(dHL;|#nV+HUxslmc2wtbEzr|
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5330INData Raw: 97 d0 81 67 bf 3b 70 e0 c3 9f e7 12 af db 58 73 73 9e 51 f1 a9 7c 73 0b f0 d1 2d 57 3e 61 ec da 7b fb be 72 f9 f6 fb 07 8c cd ac 55 aa cc 60 19 d1 c8 d6 89 8b 77 b1 2b 4c 1e 94 c5 a4 e1 af 7f ec d8 b5 6b 6a 29 f3 de 6e 2b b7 b5 71 fc 76 ac ab 6b a4 bc ca 11 49 9e 97 e3 55 15 27 85 10 e6 86 22 f5 68 0d cb 84 09 75 01 57 18 09 81 71 ef c4 22 65 b0 3d 39 32 15 c9 c0 bd 9c e0 0e 9b d5 6b 75 cb 49 6a cd 7c 67 82 4b 47 5a 0e 73 e5 29 ec f2 0f 10 13 f6 22 eb 0a 93 de 0c 5a 68 83 f4 d4 0e e4 1b 8b 83 67 28 d4 ff a5 3d 02 68 07 23 10 34 50 e8 16 18 57 c2 89 39 24 4b 4f ed aa 28 28 57 9d 40 d6 1b 4a 4f c3 29 43 11 42 46 7d b7 69 98 8d 22 cc 4a 3a 0c ba 29 31 8d 62 6e d3 6b 5c 23 28 f2 fb 6d 03 40 16 05 c4 c2 43 3f 2b 81 eb a3 6c f4 a7 1a 58 6e 73 74 c2 82 85 5a b9
                                                                                                                                                                                                            Data Ascii: g;pXssQ|s-W>a{rU`w+Lkj)n+qvkIU'"huWq"e=92kuIj|gKGZs)"Zhg(=h#4PW9$KO((W@JO)CBF}i"J:)1bnk\#(m@C?+lXnstZ
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5346INData Raw: 0f 19 7e 07 b1 28 e6 f2 7b 9d f7 7a fd 84 47 b9 32 9f 27 46 f2 f6 4b 9d 9c e4 63 43 01 e4 ab db 8a d6 56 b2 f9 99 32 37 15 f4 2b 6b 49 17 f9 56 30 84 09 a8 61 08 13 fa 92 38 ea 0e 59 04 7b a8 b8 8d 23 e7 4c de de d9 d7 1e 21 09 46 92 ad f6 6f 7e fa e9 4f 3e b9 f4 f2 db 6f bf 77 79 eb d4 ad e5 9b 77 fc 2c 65 4e a6 e3 6f 5f e9 ad bd 72 c7 c9 0c 61 67 9e 79 e6 69 27 9e bc f3 f8 fb 89 40 35 1f 91 ed bf f5 c5 e3 db 8a c0 76 f3 6f b5 14 e6 57 c2 6e 79 e2 99 65 8b 61 2a 74 52 72 f7 95 bb de 7e 5b 59 53 bc 36 a8 8b a2 18 3c b9 b6 f2 9b 43 c5 a7 2f 58 fc 42 15 fa 64 76 56 05 33 d4 c5 2b 3f 9c ba 7c 93 9a b4 52 12 91 e8 ea 03 a2 2b 07 e2 43 30 61 b1 4c 8f 51 d8 da 7b 5e 84 85 ab 73 e0 c2 97 db bf c8 f4 2e 92 4e 61 02 c4 c4 df 6c 0a e9 f4 0c 66 c7 e1 c2 24 f2 aa 25
                                                                                                                                                                                                            Data Ascii: ~({zG2'FKcCV27+kIV0a8Y{#L!Fo~O>owyw,eNo_ragyi'@5voWnyea*tRr~[YS6<C/XBdvV3+?|R+C0aLQ{^s.Nalf$%
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5362INData Raw: ec 8c 8b 82 79 b0 6e 0f 83 88 91 ee f3 bb d3 ad f9 c3 80 8b 45 c3 2a 74 29 b2 b5 a0 73 f0 46 01 33 ab 62 60 1d 0c 32 b1 2e 87 73 a6 1c cf c5 cd 31 c5 89 30 1a 17 27 ae d9 80 1e 3f 1b c9 d0 39 d8 09 af 69 8a 8a 53 f0 ea ab 98 be c5 fa a5 0a 16 17 a8 20 c9 ca 24 74 cb 87 52 a8 55 37 e3 a3 bb 76 76 e3 88 09 2e b5 5c 59 14 77 cb f8 d2 bf 11 0c cf 45 2e 47 d4 2b 61 40 4a 6c 25 9b 38 44 a7 6b f9 fd 4b f3 ac 12 61 1d 0c 7e 70 89 30 8a af 5b f5 4d a8 6d 61 37 c8 29 2c 94 8f 88 fb be bc 81 5d c6 e4 f2 61 10 2f a8 98 36 5d 8e 7c e3 73 83 09 f2 20 83 3c c7 20 8d 26 86 38 c9 84 7d 78 50 24 df e4 b5 61 ca 85 56 ab 90 45 51 90 c5 27 46 a2 f5 ba 97 bb 74 68 d8 b0 12 95 31 ca 16 ba a6 c9 36 18 de a9 67 23 3b 8b 54 68 22 8c 6f 7b 19 c3 35 a0 2c ec 36 09 cb b4 52 c6 90 04
                                                                                                                                                                                                            Data Ascii: ynE*t)sF3b`2.s10'?9iS $tRU7vv.\YwE.G+a@Jl%8DkKa~p0[Mma7),]a/6]|s < &8}xP$aVEQ'Fth16g#;Th"o{5,6R
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5378INData Raw: 50 dc 28 c6 c7 18 a6 20 90 ca 57 71 09 42 66 ac c7 1e 06 52 ab d5 56 9d ad 80 01 9d 35 85 82 17 f8 1b 73 b2 c4 d5 ea 2a ec 8f cc 8f ae f9 97 35 ff 35 ff a6 f9 bf 05 90 30 8a e2 d7 46 ee 1d f7 2f ff 30 24 7e 61 e2 99 a9 84 d5 5e dc eb 61 fd b7 dc b0 a5 7e cd c7 66 56 28 61 74 9b 6d e2 5d 6d 67 d1 f0 ea 6e ec 6a bb 79 18 d2 f0 94 9a ad 68 21 ac ef ed b8 7e 5f b7 f5 9c af 87 b9 98 25 07 2e 3d c4 d1 fc 2c c4 0c d3 af 46 55 ab ee c4 44 6e 46 fc f1 ca d4 7b 1f f7 c3 ee 74 44 d6 7c 48 b3 e7 04 b4 5b 9e 49 60 5d 23 98 c3 1e 77 ea 64 d7 87 bc 84 67 7c 45 d5 49 d3 29 f4 e0 f2 92 6f a1 d7 56 17 cb 5e 9e f7 d7 a7 5e c1 a1 af 6d ef ef d1 2f 16 7b de b6 76 b6 76 ea 13 d7 fc d7 fc 5f 31 ff f2 3e 10 87 24 13 ac f6 d2 c0 8c 7f 61 0c 60 b3 56 3b cc 7c 29 20 f9 87 99 a9 84
                                                                                                                                                                                                            Data Ascii: P( WqBfRV5s*550F/0$~a^a~fV(atm]mgnjyh!~_%.=,FUDnF{tD|H[I`]#wdg|EI)oV^^m/{vv_1>$a`V;|)
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5394INData Raw: 2f be 43 d2 97 54 1f 36 17 0d bb 16 fc 3d e8 8c 63 99 c5 44 5e 65 63 52 3e b2 13 2a 0a 79 85 38 73 bb 5a 63 45 87 9a 63 8c 4f e0 33 da a7 f0 66 cf c6 ef 96 37 1f 82 90 5b 9c 3c c5 32 b8 57 23 5a 68 52 3a d9 86 9c 6f 04 ff c8 ce cf ac 99 92 1c 86 e1 59 70 f5 ab dd 57 1d 90 1b c6 dd 63 24 b8 89 46 64 7d 3f 4a bb 55 bb e2 e5 54 c9 ce 06 37 e5 be 18 2a 62 a8 30 6b b0 be ca 63 ee 93 9a 0b 03 88 56 84 28 16 1a 27 36 b1 70 3c 9e 18 d4 5b a4 a6 84 da 3a bb 1e 35 9c c6 f6 22 c2 e9 e8 d7 bd 54 17 1f 18 8b cf c8 1f e5 2c b2 0f b8 5c 76 49 e5 a2 c2 7a b9 fd c2 a9 af 41 25 99 91 5d c3 30 3c 1d eb 2b 9c cd 37 9b d7 4b c1 7a be 09 73 4a 5c 3f 11 95 43 44 fd e5 88 05 fa a8 7a 9b 7e fb 05 c5 4d 17 c3 95 9a ed a4 7c 68 3d c2 bd 6c cc f2 cb 42 bb 60 46 7d cb 81 cd ca b2 15
                                                                                                                                                                                                            Data Ascii: /CT6=cD^ecR>*y8sZcEcO3f7[<2W#ZhR:oYpWc$Fd}?JUT7*b0kcV('6p<[:5"T,\vIzA%]0<+7KzsJ\?CDz~M|h=lB`F}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            159119.28.164.32443192.168.2.849866C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4900INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: NWSs
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:55 GMT
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Content-Length: 14899
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                            Expires: Tue, 17 Oct 2023 16:45:55 GMT
                                                                                                                                                                                                            Last-Modified: Tue, 12 Sep 2023 02:34:00 GMT
                                                                                                                                                                                                            X-NWS-LOG-UUID: c4814a5d-16d8-4d70-bccb-7cdd9f0f0dc8
                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                            Is-Immutable-In-The-Future: true
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            X-Daa-Tunnel: hop_count=2
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Upstream
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Disktank3
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4900INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 45 00 00 00 90 08 06 00 00 00 06 12 1f 74 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 39 c8 49 44 41 54 78 01 ed 9d 7d 90 24 e7 5d df bf 4f cf ee dd 4a 96 7d 7b b6 71 42 62 d0 9c 70 12 f3 66 ad 50 c0 14 2f b9 39 29 c2 86 02 eb 84 ab 52 10 0a df 9c 5d 54 99 0a f8 ee ec 22 0e 01 eb e6 e4 50 80 c1 ba b3 43 15 f0 87 7d 2b a8 04 52 60 eb 0e 92 2a c0 b1 6f 64 0c 81 24 b6 f7 1c 30 24 20 5d 1f 18 6c 8c a5 dd d3 49 ba 95 6e b7 9f 3c df 7e 9e a7 bb 77 b6 7b a6 7b a6 67 76 67 f6 f7 a9 7a 76 67 fb 7d 66 a7 9f fe 3e bf b7 07 10 04 41 10 04 41 10 04 41 10 04 41 10 04 41 10 04 41 10 04 41 10 04 41 10 04
                                                                                                                                                                                                            Data Ascii: PNGIHDREtpHYssRGBgAMAa9IDATx}$]OJ}{qBbpfP/9)R]T"PC}+R`*od$0$ ]lIn<~w{{gvgzvg}f>AAAAAAAA


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            16192.168.2.84977123.192.58.61443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:23 UTC599OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                            2023-09-17 16:45:23 UTC599INHTTP/1.1 200 OK
                                                                                                                                                                                                            ApiVersion: Distribute 1.1
                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                            Server: Kestrel
                                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                                            Cache-Control: public, max-age=101740
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:23 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            X-CID: 2


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            160119.28.164.209443192.168.2.849867C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4915INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: NWSs
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:55 GMT
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Content-Length: 411223
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                            Expires: Tue, 17 Oct 2023 16:45:55 GMT
                                                                                                                                                                                                            Last-Modified: Tue, 12 Sep 2023 02:34:00 GMT
                                                                                                                                                                                                            X-NWS-UUID-VERIFY: 1ba3272acfd39132f984410b6a2c6100
                                                                                                                                                                                                            X-NWS-LOG-UUID: 62ea655f-a8aa-4a3e-9d91-f4ea35086a89
                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                            X-Daa-Tunnel: hop_count=2
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Upstream
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Disktank3
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Is-Immutable-In-The-Future: true
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Upstream
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4916INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 59 00 00 06 00 08 03 00 00 00 03 bf 01 1b 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 03 00 50 4c 54 45 22 22 25 14 2d 49 11 23 4b 12 25 4d 04 00 4f 1a 34 41 0c 1f 47 47 70 4c 14 22 44 1f 2b 50 18 2a 58 15 29 52 15 26 4a 79 7e 72 11 22 44 10 10 10 14 13 13 fb fb fc f7 f8 fa ff ff ff eb e9 ee fe ff ff b8 a7 b5 e0 3d 44 d8 62 6a 8e 63 66 cd bf d0 bd a7 b4 f1 c6 ec d9 cb dd bc b7 c5 e9 d9 e9 dc d5 e3 be 34 3c a8 73 73 c5 82 88 d2 9d a3 66 3f 3b 8b 5c 5a e1 9e a9 f1 f1 f1 ff ff ff f4 f4 f5 f3 f4 f4 f8 f8 f8 f0 f2 f4 f5 f5 f5 e4 ed f5 f2 f3 f4 e1 ec f5 ee f2 f5 e6 ee f5 43 96 f7 ed f1 f4 e9 f0
                                                                                                                                                                                                            Data Ascii: PNGIHDRYgAMAasRGBpHYs!8!8E1`PLTE""%-I#K%MO4AGGpL"D+P*X)R&Jy~r"D=Dbjcf4<ssf?;\ZC
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4931INData Raw: 88 b7 45 48 25 e4 01 71 10 8e 3b 70 6a b4 7e 64 45 40 bb 2b 15 11 f3 6e de 01 aa a9 49 c5 4d a6 b1 af ad 33 f9 f3 2c aa 68 18 6c 4f 74 c8 a2 49 75 22 ed 75 95 82 b6 29 eb bd d4 30 e1 3d 5d 21 e0 a2 a0 86 02 e4 b9 29 eb 0d 2a 2b 05 f7 bc c7 82 23 26 43 24 09 f5 29 0b bb f3 58 f2 0b fe 34 30 74 1f 99 12 9e ea 86 8f df 5e 09 26 7f 36 9f 55 f5 64 4a f7 99 b5 66 9e 83 0b e9 dd 86 4c 80 fa 41 26 73 d5 83 6b d8 26 7a 72 0d 11 b8 f2 37 ed 6b 7c 26 99 69 b6 d5 bf a6 83 78 2f 66 f5 65 ee 56 2b 6b 48 49 f3 f4 99 ee c3 88 13 11 38 b5 4a 00 7f e7 45 76 35 34 3c 8f 0e 89 c2 b2 cd 95 f6 40 40 13 86 84 9b 5c 11 83 ab 1a d9 0a c5 a6 40 f1 17 29 d8 56 29 77 b2 c2 29 76 b7 29 eb b6 3c b3 65 75 d2 b2 16 26 b3 e6 a3 14 37 65 bd 91 e5 2f b6 82 a9 51 a1 e0 26 d9 56 14 5c 88 02
                                                                                                                                                                                                            Data Ascii: EH%q;pj~dE@+nIM3,hlOtIu"u)0=]!)*+#&C$)X40t^&6UdJfLA&sk&zr7k|&ix/feV+kHI8JEv54<@@\@)V)w)v)<eu&7e/Q&V\
                                                                                                                                                                                                            2023-09-17 16:45:55 UTC4947INData Raw: eb 7b 2a 68 ad 79 d6 7a 34 18 10 6e ca 39 7d e6 53 62 c5 93 1a 77 a0 96 1a a6 3e 73 37 3c 8b 5b b9 00 46 07 38 11 4f c7 97 b4 f1 8b 97 1c 0f 5c 0a 1b 6c 92 7c 64 98 db 49 38 02 14 66 13 b2 81 fc 66 d9 1b 25 13 c6 af d9 9b cd 27 74 0f ac de cf ff 51 9c 78 ee 48 d7 90 8f 9c 58 03 7b b8 f1 09 67 45 9e aa 49 12 1c 09 ac 30 3a c4 6e 72 f8 1d 74 4d 3a 1a 05 73 b7 43 cc c5 41 18 f9 80 90 f5 cd f5 d5 8b 3d ae af 67 6f fd dd 9b cb f5 d7 9b 77 3b 44 83 5b d1 4f 4e 09 ab 7e a2 b2 8a b9 83 00 65 a5 00 30 fc 08 5d d3 d3 78 30 b8 1e 0e a6 87 e0 20 11 e2 be 86 e7 57 6d c7 41 b5 31 e8 12 61 f1 ba 98 63 6d 84 bd 61 df f7 f3 7d 6d 36 df ff 22 24 3f 23 e6 55 64 dd 87 4c 2b 04 33 ac 78 5e eb d3 4f 54 6f 93 20 c8 f0 ac 86 1f ac 54 3c d7 f3 3c 2b 51 55 44 9b f8 5a 9c 26 86 85
                                                                                                                                                                                                            Data Ascii: {*hyz4n9}Sbw>s7<[F8O\l|dI8ff%'tQxHX{gEI0:nrtM:sCA=gow;D[ON~e0]x0 WmA1acma}m6"$?#UdL+3x^OTo T<<+QUDZ&
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5021INData Raw: a2 09 dd 1e 59 6f 4e c8 26 f9 60 c7 2e 9b 88 c4 16 6b 91 d6 30 5f 85 fa 4c a1 98 50 01 a7 9b 4c 98 dc c8 e7 40 08 b4 6a ce 6a e5 fd 5e e0 83 bc e1 db c4 bf 6a d7 cd 0f c1 bd f4 c1 67 b1 aa 7a d0 21 ab 1e 1e be bc 5c 48 f7 12 df cd 6a dd bc 9f 84 5a 67 b2 22 22 20 eb 37 48 5a b1 2d 42 20 ab e3 c0 0d 2e 6a 6d 98 b0 ae 48 0a 7e e3 08 2b 40 eb a5 32 32 77 ca c1 e1 7a 41 7b 6f ac 84 4b fe ae 5a 31 4f 4d c3 c2 f2 1b de 41 59 85 1a 3c d6 7c 75 1c d0 55 4a c0 c1 c9 34 16 b2 f1 78 1c 17 08 c7 bd 86 e1 c3 ef 3a b2 de 6f fc a1 01 64 f5 4f 63 70 ca 9c b5 3c f4 51 7b 64 9d f3 9a df e5 a3 6b 6b c2 77 3d 7a 2e 96 f0 0f a0 f1 c7 75 d5 4c a7 cd 7c 75 02 a4 f5 c8 6e 80 ac e5 9a 1a 90 98 b3 0e 88 a6 0a 94 dd 12 51 c3 f2 f3 41 a8 8d 18 72 0a 27 ee e4 47 0b 53 6a 13 ae 3c 37
                                                                                                                                                                                                            Data Ascii: YoN&`.k0_LPL@jj^jgz!\HjZg"" 7HZ-B .jmH~+@22wzA{oKZ1OMAY<|uUJ4x:odOcp<Q{dkkw=z.uL|unQAr'GSj<7
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5037INData Raw: 7b ad 9c c9 3f 2d 15 36 15 ef 56 61 3d 38 01 28 87 92 1d 0c 22 c2 2c 73 a9 6e 93 cb 66 65 18 18 e3 0c 09 74 49 3e 45 b3 9b 59 d6 14 d3 c3 03 34 63 27 6b c6 31 f9 27 a2 ab b7 ca 7a bd d2 3a 96 64 a8 5f b0 41 2e bc 4c 30 1e 27 c2 e0 24 62 cc 8b 31 f9 35 c8 e4 d7 ae 24 1b 4c d7 dc dc 07 f5 51 e9 53 55 d1 01 fd c9 77 a5 ff b2 77 3e 2f 8d ae 57 1c 57 49 f2 6a f0 cd ae bb f9 03 ec 3a 5c 6b 89 d2 92 a6 83 ad 35 20 b9 04 b3 cb d0 d5 e5 0a 13 0c af c2 88 9b c4 32 01 8b 43 97 a9 38 10 e9 64 54 84 09 c3 d0 c5 64 bc 76 ee e4 c2 40 2f 73 49 15 37 5d c4 cd 2c bb f0 3f e8 73 9e f3 9c e7 d7 fb 18 47 9a 0a a2 af 3a 89 89 f7 8a 1a de cf fb 3d e7 7b be 87 0c 4c ec c6 28 06 a7 73 01 92 55 04 46 04 25 4e d6 b4 3a 72 a4 59 5b ad 7c be cd ee 14 84 81 89 57 82 37 2a ab 1b 8b 5c
                                                                                                                                                                                                            Data Ascii: {?-6Va=8(",snfetI>EY4c'k1'z:d_A.L0'$b15$LQSUww>/WWIj:\k5 2C8dTdv@/sI7],?sG:={L(sUF%N:rY[|W7*\
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5053INData Raw: a3 ae 75 df a8 fe 8c 9c ff 14 bd 51 9f d5 2e ab 88 14 c1 a2 6e 98 67 1d 1b 53 2c 7e a9 b0 06 48 2b 5b be 81 ef 01 ce cf 2b bd 42 73 4d 55 07 86 f6 ab c1 fc ac a1 da 73 f4 62 3c 50 56 0f e3 fa b8 f9 ae d9 6c b5 6a 15 72 ab 55 5b cd 33 7a 9a cd 38 e8 ea ca 4c 7a 75 6e 36 b7 62 fb b5 ab 37 07 07 b2 b7 aa da ac b4 12 fc c5 fa ac 11 31 00 1e c6 f0 60 26 ad a6 e9 ec b2 a2 08 f4 f0 35 ab ad 82 c9 ef ed 5a ef f4 e7 58 ed 33 4c 21 95 23 a7 ae 54 7c f3 86 2b 69 5f d7 3f 09 17 86 0e 2d 44 84 b9 30 f9 d1 bd 35 a4 6c aa 1f 61 37 03 65 bd bd 6a b0 73 eb 26 a8 68 20 18 b0 25 98 fc 5a 82 9c 06 82 10 ef cc 2c 44 5d c2 df 85 20 fa 3c e4 0e 62 62 e5 e0 61 1f b7 6e a6 6c 96 74 ca 66 d9 a6 5c 7e 02 3e 2f 34 76 d8 46 6b 3d 3d 57 3f a9 ad d3 81 a2 75 5e 6b cb 6c 64 eb 74 3e 78
                                                                                                                                                                                                            Data Ascii: uQ.ngS,~H+[+BsMUsb<PVljrU[3z8Lzun6b71`&5ZX3L!#T|+i_?-D05la7ejs&h %Z,D] <bbanltf\~>/4vFk==W?u^kldt>x
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5200INData Raw: 2d 95 83 7d 7d 62 57 7d 5d 40 f5 dd 3a b1 af 82 f9 77 61 f3 8c 2c 01 0b 32 8e 2e ce f7 ad 46 ab bb dc fc 3b 1b b0 9a ab a0 58 f7 47 17 97 e2 38 9b 4c 2e 46 92 ab b6 66 d5 36 26 9e d0 0f a5 67 d9 e2 25 c9 2a 04 eb 99 6c ab 0a a6 9e 09 b4 4e 10 ad 67 53 23 bb d9 6b 8b 8a 57 fb 51 0c 60 72 de 30 b8 0c 91 a4 21 dc 11 56 e9 1e 4d d7 86 ba 2a 2e bf d1 f3 ac e9 22 9b 5f 4d a7 a3 63 37 f6 f6 38 c4 65 64 be 55 4b d8 a2 53 11 56 de e0 e5 3c eb 3c 7b 83 69 ee 26 7e 45 2b 5b d0 5a 32 79 11 ea be 99 a2 35 a7 e3 98 72 b9 f8 75 ad f9 f8 40 fe 7c fe 93 c3 ac 66 ec 26 cb 5b ad 59 96 74 18 53 05 ce e8 41 08 75 0b e2 22 94 d6 c0 53 22 51 48 e8 29 45 54 af 76 72 f0 4a 5c cb 95 8b d6 25 59 e7 05 ad f9 ca 57 dd 3e d4 80 a1 b0 27 51 8a d7 ea 42 b1 c2 01 c5 61 81 d6 c1 56 a5 b0
                                                                                                                                                                                                            Data Ascii: -}}bW}]@:wa,2.F;XG8L.Ff6&g%*lNgS#kWQ`r0!VM*."_Mc78edUKSV<<{i&~E+[Z2y5ru@|f&[YtSAu"S"QH)ETvrJ\%YW>'QBaV
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5216INData Raw: 9c 24 f7 fa 1b ad 4c 68 44 b5 6e 26 a2 56 ad dc 60 2b 8b df dc 5f 6d b0 77 33 99 99 fc 75 24 df 90 64 1c b2 b6 1b b7 23 9b 1f 67 31 21 6d fa 96 39 34 ce 6d fa 6f 70 10 13 b9 12 ae b2 7e 9b 7a 5b 7e 44 fd ce 7c d6 37 87 ac d8 4b 0a 23 83 c9 46 6b a0 3f a3 2b 92 0c bd 31 82 b2 74 bf ac eb b9 47 cf 10 56 8f 1d eb 18 8d 90 5f 93 ee b6 27 4f 48 fb d2 7c 4b cb fc ed 35 64 b8 a1 8d 4b 73 ca 14 5a 12 41 eb 17 90 ac 80 ad 7f 7b ff a3 73 87 0e f5 1f 9d bd 3a 79 75 f2 87 dc 9c 38 a7 19 37 21 5a 21 de 21 5a e1 3e eb bb 75 a8 85 69 2b c8 4a b3 f9 21 5a 19 c7 0c 8b 2f a7 32 04 e0 54 21 3a 11 5a a3 d1 44 42 55 f3 c5 45 93 ae b8 52 cc 23 b4 e6 87 c6 3f ff ea ab 5b 2b 00 ae 63 4b 63 00 ab e8 fd d8 d2 f2 18 b8 c0 b7 bb cb 77 bf 87 95 e0 95 95 05 23 fb f2 e5 cb 64 f2 5f 9f
                                                                                                                                                                                                            Data Ascii: $LhDn&V`+_mw3u$d#g1!m94mop~z[~D|7K#Fk?+1tGV_'OH|K5dKsZA{s:yu87!Z!!Z>ui+J!Z/2T!:ZDBUER#?[+cKcw#d_
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5232INData Raw: b8 18 43 3c 13 9f 5a bf e1 33 d5 2d e4 5c 2d 30 32 c9 39 e4 d7 66 1e 1e df 7b b0 b7 f7 ec 08 bc 23 16 45 e7 ea 93 6f 8f 9e ed ed 3d b8 77 7c 38 53 f3 87 c6 26 43 a7 4e b2 dc 2a 31 76 6f ee c1 b3 3f 14 cf 6e 40 42 c9 66 59 9f 65 9e 4d a2 3f 4e bc 6f d2 b6 a3 75 3c ba eb c6 85 54 a4 59 0d 93 43 64 6d 88 0a 96 74 9f 6b 4a 4b 9b 76 64 dd 2c 4d 03 56 a7 a7 8d 00 6e d0 38 a5 47 6f 5c 20 16 8c 20 aa 44 6b 20 05 ab 11 0f 96 01 61 fe 4a 8d 16 23 2b a0 b5 d5 5a ff eb 54 4c d6 b7 70 8a 48 29 77 43 14 0e d6 21 e1 14 4a b4 5a 5c ed 8d 9e 1d 27 66 dd f4 f7 3b 5b 6e 74 29 13 2a 0e 56 a2 d5 51 c7 94 41 c5 c1 b2 7a 29 13 aa 0c ce a8 06 56 46 d8 bc 9a 20 c7 fa 6d 72 bc 75 55 5a f2 83 84 55 c9 56 59 1c 8c 0a 98 f2 02 ab dc 2d a2 47 ce bb 89 6b 83 2f f7 fa f7 d3 3b bf 17 43
                                                                                                                                                                                                            Data Ascii: C<Z3-\-029f{#Eo=w|8S&CN*1vo?n@BfYeM?Nou<TYCdmtkJKvd,MVn8Go\ Dk aJ#+ZTLpH)wC!JZ\'f;[nt)*VQAz)VF mruUZUVY-Gk/;C
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5248INData Raw: dc fe 6a a4 53 a7 1a 45 b1 41 44 a0 dc 88 44 56 fb ba 56 3b 4a ab 40 b6 e2 40 2b 9e 06 d7 a2 5f e5 f0 43 58 b4 2e 0c b5 7d 3b ba 32 92 40 ff 7e 22 9a a8 ee 89 6c 44 1a 5b 1d 37 0f 06 61 b9 ba bf be 7b 0f 93 15 af 59 9b b1 81 a9 49 8e b3 6a ac 59 3f 73 77 f9 c4 2b ee 08 70 15 a3 95 90 f5 72 77 8f af a7 35 18 3e 75 5e 39 f4 e5 be 7e 59 5f 64 b7 db 01 04 85 b5 4f ca 78 a8 92 7f 2a 10 5b 17 75 2b d3 a1 a2 b5 98 f6 30 11 6f 70 61 a1 e2 3e 6b c1 a1 67 e4 64 89 6a 92 06 c1 a6 5c 65 5f 84 49 73 22 fc 51 52 37 b7 92 d3 cf fe 38 33 83 95 eb f4 bb 90 0b 91 d5 89 35 ab e0 82 b4 6a 47 47 10 9e 90 c7 e3 c2 7f 81 64 69 56 96 67 45 68 c5 ab 10 c1 55 87 ff 16 39 34 84 3e 2d 04 f1 97 88 ac db bb cb 63 fa 34 f8 c3 b7 6e 8c 5c 27 7f 3e 1b 06 ab cf c8 49 8d fc f9 cc 16 4c e6
                                                                                                                                                                                                            Data Ascii: jSEADDVV;J@@+_CX.};2@~"lD[7a{YIjY?sw+prw5>u^9~Y_dOx*[u+0opa>kgdj\e_Is"QR7835jGGdiVgEhU94>-c4n\'>IL
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5264INData Raw: 1b 71 43 0e 17 2f f2 ae 1b c5 19 98 b6 e5 34 32 2f a6 a6 26 de 6e d3 92 35 10 4c b8 7a 56 a9 0b 66 64 e5 24 44 b2 8e 8c e7 cb 2c 0e d6 8c 6d eb 5c b0 c6 e1 27 92 b0 0d 4a 41 64 f5 c8 58 c6 81 b6 aa bc c0 aa c5 0d b1 27 ee 9a 30 75 56 22 85 f9 5b 38 cb 84 96 ef 69 3a 5e 3d 9d 60 b9 db 08 67 ab 6e db 26 0e f2 05 bd 9e e2 f1 60 a2 5a 99 53 84 63 d6 cd d6 7c 6c 0e cb 85 1b 93 ab e5 46 99 71 a3 9a 1e fa 78 f3 63 61 34 eb 99 7e 02 3e 89 57 49 58 52 cc 44 5a 53 1f 75 5d d9 93 6b dd e9 ba 77 e0 51 d7 27 ea af 6a ea 76 ef d6 7e 91 bc 3d 76 e5 58 d7 57 0b d7 d9 b4 39 d0 a6 74 a4 6b ec 19 0b 07 4f c2 c2 f9 73 df 0c be f5 64 95 75 c1 e8 6d c8 46 dd f8 7c b2 a3 d5 eb c9 2f 8d 83 69 79 70 59 f6 24 ab a2 59 5d e5 4b 32 0a bc d1 33 fa dc a1 52 4b a5 ad a1 62 18 8c 96 c1
                                                                                                                                                                                                            Data Ascii: qC/42/&n5LzVfd$D,m\'JAdX'0uV"[8i:^=`gn&`ZSc|lFqxca4~>WIXRDZSu]kwQ'jv~=vXW9tkOsdumF|/iypY$Y]K23RKb
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5280INData Raw: 7e d8 8f 97 d1 a1 9b 1c c1 37 79 0c 3f 68 06 d3 7e c1 c1 b4 37 69 26 bf 4a 4c 44 8e b8 09 2b ff 7f 97 ad 90 d3 89 f3 0d b7 35 83 29 75 fe 8f bc c1 d2 3d 37 e9 6a fb e3 58 29 98 2d ba 49 1a 1b cc 27 30 a9 65 f2 67 6a 64 f2 b3 9a b0 72 07 3a b3 07 53 b4 ee 14 d2 22 c8 7e d6 0c ad 4c 7e 18 ad a1 c1 4b 2c 84 5f 96 c9 9f 26 cd e4 57 4f 62 4a db 3e 2c a6 c8 fa 04 5d 4c d9 3f c3 64 25 9a 15 3d 7e a2 7b ee b9 7d 64 87 1b 41 eb b2 aa 64 8d 24 de 0b 44 6e 47 22 9f de 46 28 a5 78 25 03 ae f5 4d 4d 12 d5 ba f8 c5 2c bf 6b ee 28 a0 75 6a 79 f9 42 24 d1 fe 61 4d 7b 7f 6b 7b 00 69 e4 f6 56 bb bd c6 de 89 9e 47 96 ff c3 de f9 c5 34 95 a6 61 bc 50 14 44 8b 63 b2 99 d6 49 e6 62 f6 62 82 c6 26 30 9b b1 4d 0c 90 35 29 24 34 52 da d1 a5 03 12 c5 60 98 46 12 04 75 cb a4 43 44
                                                                                                                                                                                                            Data Ascii: ~7y?h~7i&JLD+5)u=7jX)-I'0egjdr:S"~L~K,_&WObJ>,]L?d%=~{}dAd$DnG"F(x%MM,k(ujyB$aM{k{iVG4aPDcIbb&0M5)$4R`FuCD
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5413INData Raw: 1d 4c f6 4b ed a5 75 f6 92 3a 83 a1 ce 50 0a 60 75 85 b7 a6 c1 2a 09 24 e9 19 e8 05 23 ae 7a 49 f7 97 36 81 e9 ae 92 37 f2 d9 9f 03 5e 3a 72 8d 04 bc ec ac 95 28 d7 06 b1 1c 1c c7 cf b0 af bb 8f cf 59 35 bd 60 c2 d6 c7 ad 5f 26 76 97 f6 3b 67 35 48 fe 86 38 9f 55 ff a6 8e fc ea 8c 56 16 2e 26 92 50 04 67 53 f8 66 13 f9 be fb 9c b5 f8 bb 1a e0 6a cd 33 9f db bf 56 5f 09 7d e0 ca f2 8a 0a 24 5e 1f dd 5f ba 7e ff 12 c6 2a 82 ab ea ff 7e 17 4c 56 e9 01 eb 97 fa a2 0b 36 5a 9d 2d 13 b8 a9 eb 63 17 37 3e cf b0 cf 51 4e 1c 21 f0 97 e3 7f ec 9d 6f 4c d3 77 1e c7 cb 1f 81 52 2a c9 3d f1 c1 e5 2e e7 dd 13 48 d0 98 25 9e 10 2c 66 10 b8 07 05 3d d0 5b 10 b7 53 d0 25 d8 83 f4 c0 bb 0a 43 92 09 2e ae 4c 69 a5 4e 82 6c 8a 0d 32 2d 23 69 c3 83 c9 35 4b 96 a0 c0 cd 68 a8
                                                                                                                                                                                                            Data Ascii: LKu:P`u*$#zI67^:r(Y5`_&v;g5H8UV.&PgSfj3V_}$^_~*~LV6Z-c7>QN!oLwR*=.H%,f=[S%C.LiNl2-#i5Kh
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5429INData Raw: 52 fe 68 27 24 6b 94 e4 b8 06 a3 fd 2e 25 9c 34 75 5f 52 41 35 dd 6f 35 f3 02 bf c2 13 9a a3 de e4 e5 b7 fe 52 4c 7e b7 66 82 ff d7 54 d3 48 b3 ba e9 3c eb d6 f6 25 fd 40 2b 77 28 c9 6a 55 bf 41 ce ea d8 25 b2 0e ff 06 05 06 a3 d0 e0 86 a3 47 8f 78 c0 f7 d2 dc 19 3f 15 0e 5e fa 24 31 04 24 2b 78 33 1c bc f9 1c 4d dc 00 ae 8e 03 b2 36 e2 b1 1b 78 22 e8 2e c4 e3 a1 74 1a bc a7 d3 23 69 88 d6 c5 62 26 77 3b 33 96 cb e6 6e 67 b3 1f b8 f6 7c 35 58 ea b5 e2 8a 70 7d 3d 55 ad 46 6b 30 9f 67 ad 67 0b e4 c4 53 67 8c 0d c6 a9 c1 ba 14 26 a9 1a 5c 61 e8 b4 56 28 4d c1 1c ad d8 c9 24 ce b3 e2 09 56 38 b9 4a 17 a1 3b ed e2 86 56 3a 66 43 87 6c 10 67 e1 32 39 bc 08 bd 4a 5a 6f ce 16 78 8a 68 b5 89 e5 e0 fd a9 9b b7 85 ac 58 b3 8e 8e 3e fe 89 3c 9d 4c ac 69 b6 9f dd d1
                                                                                                                                                                                                            Data Ascii: Rh'$k.%4u_RA5o5RL~fTH<%@+w(jUA%Gx?^$1$+x3M6x".t#ib&w;3ng|5Xp}=UFk0ggSg&\aV(M$V8J;V:fClg29JZoxhX><Li
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5445INData Raw: fa ee 87 1f f2 86 56 f8 b9 da 5f 6c f5 29 8a b5 3b d0 45 b1 60 1f 3e 06 ea ea ea ce ff 3d cf 37 3a 96 c7 c8 1a 24 c9 8a c1 e0 dd c3 e3 b7 5b 5a 5a 4e 9d ba b2 af 9d d0 4a de 85 0c a2 6e b7 62 6b 58 52 52 25 b9 5a 41 5c 7d c7 88 06 5f 72 0b b4 ba dd 65 ad 01 5f d7 68 28 14 ee eb 63 6c 85 12 cd cb 73 0f 9e f7 3d cf 14 75 e0 3e e7 2a 3b 3c e6 5f b2 16 aa 6c ac 5e 74 ed b5 94 c4 c6 92 a9 9a 78 ad e9 37 35 dc 54 5f 2d 2e 66 04 15 6b 07 1e 3b 8a d5 4b f1 55 06 e0 5f 5a 92 ac 91 6f 04 5e 95 8d f3 36 12 31 a7 5a f3 f7 32 76 ce 3e 14 1b 32 16 2f b8 d1 e5 0f e6 ef c1 27 13 61 09 53 00 29 53 b0 e1 a8 7c 03 4f 96 54 eb 9a c5 c0 da b8 83 bc 0d d7 be 92 a8 23 bf f0 55 d2 67 c9 d9 cd 23 ce cd e6 11 d2 b7 7d 79 c8 5a 0b 60 6d e0 68 05 ba a2 a9 a1 e7 30 38 2c 41 2d 30 26
                                                                                                                                                                                                            Data Ascii: V_l);E`>=7:$[ZZNJnbkXRR%ZA\}_re_h(cls=u>*;<_l^tx75T_-.fk;KU_Zo^61Z2v>2/'aS)S|OT#Ug#}yZ`mh08,A-0&
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5461INData Raw: 85 72 03 2d 50 12 d5 90 d3 ae 22 34 05 bb 0c dd c1 ef d3 6b 75 31 68 d0 b4 46 41 3e ba c4 2d 8c 2f 89 29 be 0e 76 46 cd 94 2a dc 83 18 85 b5 dd 08 cb cd 0e 19 62 d5 f7 c3 ef 72 56 0a 14 4e e0 e8 db 94 01 8a c4 28 3b d7 8d 7f c9 51 b9 c1 a8 59 a7 cf d5 65 9d b0 16 c9 25 2d 9d 9a b4 02 f9 f1 46 cc c1 8b 20 eb e7 b7 29 59 a5 5c bd f9 77 90 ae 6b 82 ac 5f 8a db ee 46 90 f5 b3 b9 4e 69 65 4e c8 da b9 b9 57 9d 97 eb 43 b2 5e b0 37 38 32 dd 10 2f ac 4c fe 29 62 63 4a 18 b6 66 74 5c 04 8c b4 4e 86 a2 15 7d c1 51 99 fc 63 61 01 4c c4 1c 3c 16 0f 99 67 1d 89 c7 83 79 fc 76 fc 52 96 ae 93 4b c9 84 43 9d c9 0f 1e a6 90 4c fe 14 f8 82 53 a9 08 9c 72 39 ab 80 3a 9c ba b9 7a 68 15 7f eb a9 6b 8b 0d 1d bb a4 ed 4b ab ab 24 8e 5f 90 75 7b 71 71 fb 4d cf 93 64 2c 8b 36 6b
                                                                                                                                                                                                            Data Ascii: r-P"4ku1hFA>-/)vF*brVN(;QYe%-F )Y\wk_FNieNWC^782/L)bcJft\N}QcaL<gyvRKCLSr9:zhkK$_u{qqMd,6k
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5477INData Raw: 60 16 5e da 64 e1 60 aa ae d5 84 fa 73 9d 57 4d 72 ad 0a 96 3f 26 ad 65 55 5a 59 38 18 c0 22 0a 2a 93 5f 71 af 05 2d 93 9f e2 84 0d ba 6a 35 e2 4c 7e f0 d9 32 a4 4d bd 8b b2 9b 4c 59 ef 6f 1a 1c bf ba 29 49 1a 08 fd 3d ae ac f1 68 30 81 30 f5 7a 33 64 5a fb 58 4b c9 c7 be 8b 5c 6b 63 da c1 88 08 77 3c 9e 5d 7c b9 c6 17 37 60 c9 2a c6 c1 3c 1e 8c 39 4c f3 6d dc 7c 98 53 b3 c1 14 1d bc 06 3c fe 30 58 bc 0a 3d 47 51 22 e4 5d c3 10 d9 56 cf f3 43 c0 80 40 72 0b c8 11 64 1a ec 4f bc 20 0c 6c df 49 33 0c e3 35 35 ab f2 ec 86 4e 83 59 36 f8 d1 f2 e8 52 4d 98 d6 1a f7 b2 a2 50 2e c1 b3 d2 af cd c3 26 cf cc b3 ae a5 67 8d ff 2d 29 1f 39 68 a5 fc a5 4d be 6a 8d 99 d6 08 93 bf 9a bc 61 15 c7 36 f5 ba 5e 5b f5 38 7e 90 04 2e ab d2 5a 14 4c fe 9c 0c 07 17 79 3f 6b d2
                                                                                                                                                                                                            Data Ascii: `^d`sWMr?&eUZY8"*_q-j5L~2MLYo)I=h00z3dZXK\kcw<]|7`*<9Lm|S<0X=GQ"]VC@rdO lI355NY6RMP.&g-)9hMja6^[8~.ZLy?k
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5493INData Raw: 67 d1 7c 03 ce ba 40 d0 31 5e 2e c7 02 59 f3 70 d6 05 ba 1c 84 ac f9 38 2b fd 7e 10 5f c1 c3 f2 9c 2e b5 8c 62 64 cd a7 7b a6 e1 f6 f8 05 0a 27 d1 84 e4 7b 35 e6 51 97 cb 96 96 8b b6 60 ce dd 93 af 9b 67 2d e8 d1 ac 0d b0 89 30 2a c1 d0 68 e5 16 11 d4 97 5f ba 1b a6 8d dd 54 f4 c1 56 bd 1e 2c 2a c1 c8 84 49 ce da 20 38 95 58 5b c6 9c d5 95 e6 86 f0 9f f4 71 f5 91 68 a9 84 70 95 73 56 9e 68 c3 4d 82 7d 0e a6 92 bd 2a 01 93 66 13 e1 e8 f5 e0 aa a3 8c 7d 76 c8 ba 4d e5 60 64 c5 cf fb ee f2 a8 2a 37 7e 86 aa 88 b3 be 95 53 37 77 77 47 75 a4 0f 00 c6 2a 06 c0 bc 72 bc 9e bb 77 c4 49 2b d5 30 49 17 26 90 30 5d 69 a4 f5 9f 3f aa 6a b0 dd de 28 0c d3 ee 26 29 2d 4e 62 e9 3d 92 cd 16 24 c6 99 64 fd 0e ab e1 27 45 ec 8e 4a 64 fd 0e ab b1 60 62 0f 24 65 f7 24 6b c1
                                                                                                                                                                                                            Data Ascii: g|@1^.Yp8+~_.bd{'{5Q`g-0*h_TV,*I 8X[qhpsVhM}*f}vM`d*7~S7wwGu*rwI+0I&0]i?j(&)-Nb=$d'EJd`b$e$k
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5509INData Raw: b2 6e 1a ce ba c1 31 d8 8d 63 55 d0 da 65 95 da a0 62 61 28 61 55 74 57 49 08 8c 07 2c 2c 64 25 57 85 91 55 0d ab a9 d6 01 2b aa 6a ca c1 a9 40 cf cd cc f5 c6 f8 e1 6b 52 07 1f 10 6b 45 ca 7a c0 c8 ba bb 7b 77 3c 8e 7a f1 20 e0 93 38 b2 f1 1a 52 32 6b 47 79 7c 81 9a 6e 7c 84 c8 aa 9c 80 33 10 30 31 6b 5d a8 7e 6b 36 99 69 1d 6a 46 6d d6 19 5a 30 41 49 78 4e 9c f5 65 f1 ac 68 24 4c d7 85 ac 50 12 9e de 1f 3b e6 c0 51 c5 2d 58 2b 98 36 8b 82 db a2 46 08 0a a5 88 67 6e 64 11 18 6b 87 5a 53 10 b1 f8 25 0e ff cf de f5 b5 b6 75 64 71 79 ee b5 24 df b1 ae d3 e0 d5 2e 32 ae fd 98 18 3b 18 2d 8a 2f ec 16 c1 82 56 a0 d2 25 a2 a4 a1 e0 20 41 28 95 20 22 2f ed 53 59 c8 c3 be 04 62 96 06 f6 2d a4 8f f9 00 61 a1 d0 97 7e 09 7f 84 d2 8f b0 af 7b 67 ce 39 33 67 e6 ce bd
                                                                                                                                                                                                            Data Ascii: n1cUeba(aUtWI,,d%WU+j@kRkEz{w<z 8R2kGy|n|301k]~k6ijFmZ0AIxNeh$LP;Q-X+6FgndkZS%udqy$.2;-/V% A( "/SYb-a~{g93g
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5525INData Raw: 1e 3c 7a f2 e4 c9 bb 8f 1f 3d 7a 7c eb d1 b5 47 3f fb e9 62 7b 3f 7e 19 1f c6 fb 57 0e 7b ff 60 ca ba 17 f3 9a 75 d8 bf c6 8a d8 76 78 e3 9c 2d ac e3 28 99 b5 00 90 fc ae a5 1b d3 36 72 27 b5 26 d7 c9 be f2 08 eb 71 10 3e fd 12 1f c7 b3 66 8f d3 b2 70 e5 c6 2b 4b 52 3d 54 bc e4 a2 ba af c8 32 f4 6a 45 2b 4a 2d f7 6c 9a ba d5 04 76 3a 40 3d 70 7e c7 e4 a8 d4 3f f6 b0 ab c9 55 c8 81 a1 a4 4e 67 33 ce 21 30 fc d4 6b ac 32 2d 8e 40 e3 af 0a 6d 35 19 71 4a 45 2d ca b3 70 16 9b 4e b1 e8 05 13 55 35 49 14 93 8c 6d d5 a4 09 8e f9 87 b3 5f 33 4f a5 2a d5 8e 1a df 30 35 83 76 08 02 a1 94 b8 7a c1 08 63 85 52 84 74 99 6f 3b e3 88 47 ad 08 3f 20 b5 9e dd 54 38 76 c4 ea f4 53 51 9b 11 a2 5a 25 84 c0 4d 6c e3 d6 cb 7e bb c0 aa 15 da c2 50 ce b1 a1 30 01 4a 44 a9 68 af
                                                                                                                                                                                                            Data Ascii: <z=z|G?b{?~W{`uvx-(6r'&q>fp+KR=T2jE+J-lv:@=p~?UNg3!0k2-@m5qJE-pNU5Im_3O*05vzcRto;G? T8vSQZ%Ml~P0JDh
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5541INData Raw: f3 77 ed be ce ad e9 27 df fb d6 a5 cb 17 de 7f fd f3 9a 96 ca e9 fa 67 cb 6b eb 9a 87 d8 a8 25 ca 7a 6f f6 ed 6b 0f ee 2d ee ee ee 36 92 ca 75 f3 e0 d1 4e 72 1c e8 75 1b 3d 80 4d ea d5 de 66 f2 d0 39 ea 3f 6a ec 7e 39 a3 8f 6b 4b c3 fc 4b 81 c5 1b a2 f4 a7 99 fc 61 1f 93 2c 0e 0a 94 93 b4 22 40 2d 45 16 57 76 c2 03 cb 17 ba 2c 89 94 31 f7 14 25 49 c1 a3 aa 17 c6 cf d4 84 b5 53 0f 14 4c 20 7d 36 4a a3 02 c5 56 ae 10 48 2a 2c 4a 98 86 c7 7c b9 15 9f a5 f2 bb a5 34 74 53 14 46 ee 2c 48 74 d3 e2 8a 3d 06 cb 57 8a c0 58 6c f2 4d 7f b0 2e be a4 e2 d6 a5 13 c1 f7 5a f5 96 6c 99 d2 b4 a2 05 34 2b 25 b0 98 3c b2 3f ee ed 08 f0 e1 d8 85 56 00 0c 63 2a 5e 64 95 35 86 3a 1f 9f bf 9f 49 80 b6 1f 91 ce e0 8b 0b b4 8f 23 32 6f 89 d4 f4 40 84 57 a6 4e 06 89 16 e3 0a 2c
                                                                                                                                                                                                            Data Ascii: w'gk%zok-6uNru=Mf9?j~9kKKa,"@-EWv,1%ISL }6JVH*,J|4tSF,Ht=WXlM.Zl4+%<?Vc*^d5:I#2o@WN,
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5557INData Raw: 26 8a 8f 3a 94 d7 16 3c a7 f7 38 ad 24 ad 8e 7c 21 48 60 c9 61 dd 0a 90 3e 33 d0 7e cb 3e d3 a6 2e 9c 98 e9 16 3e 42 31 ed dc 2a 27 30 7b b2 4e 16 c0 c4 c1 97 c4 95 da 04 0d 2b c1 67 24 34 a7 56 b9 38 84 ac a5 ec 45 c1 ff be e8 f7 ef 14 6e 00 cb 11 e0 36 7e 03 ce e1 fe ee e6 36 ad d8 60 36 7a 56 fa 5a b7 ea 22 0a 1d e8 83 be eb fa aa a0 4b 2a 09 ae c8 4b 74 6c 66 cd 07 13 df aa 59 8d 5c 43 55 2a c2 42 c8 5a d4 e0 b3 99 9f 8d 19 97 b1 f8 8d bf 34 19 c0 a6 d2 5c fa 80 56 29 a3 fc 84 2b 6d 45 99 07 8f fa fc 0b 3b d4 23 26 7f d8 c1 1a 93 ff 87 2a e3 a7 b2 fe 26 29 02 70 11 0d 85 f0 58 dd 5c d8 62 ea e8 77 6d 12 32 cb 47 54 91 be 8e 15 c9 b0 dd ad 8e 20 63 9a 96 71 1a 91 c9 8f c8 08 db b4 3a 9d 3d 38 5a 41 3d 8c 67 dc 5e 39 9d 3b 78 fe dc 04 e3 35 4b 2c 21 c2
                                                                                                                                                                                                            Data Ascii: &:<8$|!H`a>3~>.>B1*'0{N+g$4V8En6~6`6zVZ"K*KtlfY\CU*BZ4\V)+mE;#&*&)pX\bwm2GT cq:=8ZA=g^9;x5K,!
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5573INData Raw: 46 55 93 02 b7 ef 00 73 5f 28 b7 c3 5e 5c 64 74 fd a5 bf d2 0f 99 46 21 8e 28 4b cf bc a1 05 37 71 37 18 06 e5 1a 23 0a 38 91 9c 4f ac ad a3 bd ef 6b 95 15 d3 13 78 26 05 56 45 b0 55 50 0a b9 71 12 e6 c1 be c9 19 cc 83 b7 20 08 4e 65 f5 20 73 14 04 a9 06 ec 57 95 fe 56 0d 37 ad 71 3d ea 3e 75 bd e0 e6 f5 e8 f2 7d ea 1a 8e b9 32 ae ae ff 1c 99 65 90 5f 02 49 37 0b ea 5d bc d7 59 80 1b fc dd b3 fe 5d 5d eb 92 7c 35 2e 09 4e 57 64 02 ef ef 9e ca b2 fc ad f8 cc e4 5a f9 7b 4a 44 7d bd d6 f6 b5 d9 ad f5 d1 f0 50 e9 70 7b 3f 81 30 85 76 d5 c5 c1 66 6c bd 26 41 ed 96 db f0 2e cc db 1b ac ab a1 ea 8e 21 31 1c 86 94 1c 1c 1c 32 d9 ba be a6 62 0a 9c 80 30 89 45 42 13 cf b6 6a 41 de 02 7b db 01 c4 f0 dd 7e 35 55 d7 53 ce 88 2c 3a e1 19 23 92 ee 21 f0 3a 4c 0c 71 7e
                                                                                                                                                                                                            Data Ascii: FUs_(^\dtF!(K7q7#8Okx&VEUPq Ne sWV7q=>u}2e_I7]Y]]|5.NWdZ{JD}Pp{?0vfl&A.!12b0EBjA{~5US,:#!:Lq~
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5591INData Raw: d9 8f cd df 5b 7a 42 81 e1 04 ad 71 de 9b 4f 3e 3c 99 bd 30 ed ff d9 fa 97 65 fd db 0f cf 89 8f af 7f cc 5d 85 1c 73 c7 8c 28 72 e3 6c fd 23 38 63 ac af 15 d2 e2 64 24 07 93 19 f0 ab 1e 40 c4 d5 05 7e 62 af 91 a2 75 98 fb be 9a 2e 29 79 49 30 0c c7 9a d7 0d 77 29 03 57 7f b0 ff 9d e0 de f4 57 2b de b7 b2 fe 03 8c e2 1d fa 31 c1 22 32 1a 64 0e 56 d4 e7 de 9c 29 63 cf 45 9b d1 c3 da d2 20 02 4b 14 53 3b 6e 1e 71 06 75 bd 8d 33 99 2c a5 91 63 d8 aa 2a f2 0a 3e dd 21 37 0f 60 ca 00 60 67 36 15 4b 9a d3 7d f9 7e c8 fa 4c 1c 0f 3b 11 dd d2 63 a7 c0 cd ad bb 53 2b 6f cc d2 57 91 3f b4 c0 43 c5 7e 82 f5 d1 ad 79 c1 4a 61 6a 6d fd bb fb 7b da 42 06 03 41 34 eb ce 1b 74 5c cd 58 2d c0 19 b5 d6 32 4d 3b 88 84 3c dd 46 e7 ab ac 52 54 9b c5 ea b7 5e 35 d7 3b 5f 42 7c
                                                                                                                                                                                                            Data Ascii: [zBqO><0e]s(rl#8cd$@~bu.)yI0w)WW+1"2dV)cE KS;nqu3,c*>!7``g6K}~L;cS+oW?C~yJajm{BA4t\X-2M;<FRT^5;_B|
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5607INData Raw: 35 17 2c 5f df c8 9e 58 0d e1 92 7a 1e ca ac 39 4c 70 ac c2 00 f0 e8 cf a7 80 e6 93 fd d7 ce fc 57 ee ff f6 ab 78 99 49 81 02 79 3b c5 e3 fb f5 43 6e af c1 7b d0 d2 96 89 29 8f 93 b4 c9 ae bb 44 59 0b f6 cf b5 97 9e 28 c0 6b e3 b3 2f 33 9e fc fe fc 99 5a a8 b2 39 f9 e4 0e 69 23 31 87 75 11 95 3c d5 e0 e7 f1 7f 2b 99 02 74 38 69 79 37 cd ef 94 c4 ca bd 65 3b 6e 8b 3a 97 71 76 fc 98 57 78 5d a1 04 2f 4e e7 9a 9b 6a 1d ed 48 60 83 5f 97 5e 32 63 64 4c 8d ec 40 fa 84 58 25 f0 77 08 1e 3d 52 16 2f 21 f6 98 cf cd dc 17 2d e7 a6 f9 9c 92 d8 43 c2 31 fd 7a 8e d4 aa 1e b4 7c 6e c2 2d 47 62 bb 27 28 f1 ec df c8 92 ef b7 d6 1f b8 a2 91 7a 5e 19 e4 98 43 c3 83 80 84 ea ef c8 06 1b c0 f6 dd 5d 30 c8 0a bd e1 a9 70 1f 77 95 6e 71 f3 7a 49 22 98 c4 eb 83 c2 ac 4a 71 15
                                                                                                                                                                                                            Data Ascii: 5,_Xz9LpWxIy;Cn{)DY(k/3Z9i#1u<+t8iy7e;n:qvWx]/NjH`_^2cdL@X%w=R/!-C1z|n-Gb'(z^C]0pwnqzI"Jq
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5623INData Raw: 51 d7 6c 6e 40 d1 7a d4 7c a9 a6 27 be 23 47 7e 79 df a9 c1 26 c1 a9 c8 dd 40 c3 d6 f4 1c 4d 63 0c a3 53 41 9f 89 0b 0e 6a 09 d0 8f 5d 4c 7e 56 2f c9 4e ee 7c 87 f3 ab ec d1 46 b7 e4 98 d2 b9 c7 fe 34 44 db 96 75 df 63 ff 4e bb 31 10 39 8d 44 5e 57 7e e9 f9 91 ce 4f 86 70 64 70 64 35 1e 70 cd 54 68 47 94 68 c0 8f b6 b6 3c 41 73 97 aa de 26 2b 98 65 11 b3 64 19 9c 8c cc e8 25 9b 64 93 26 79 aa ec 8d 13 7d ba 6e 64 a2 30 84 22 75 54 77 3a 3f fd 2a 5b b8 22 52 e9 bb cd fe d4 af e8 02 ef 9b ed 9f 89 ba 90 19 5a 6d f6 de 63 ff 74 7e c7 05 47 56 e3 b9 b5 61 44 5a f9 48 ba a4 91 2a 96 22 5c 9b e2 1f 09 3d cd 4f ab d5 44 16 f3 43 c9 38 7a 4d 76 74 59 c9 4a 17 47 f6 8e 15 fa ca 48 7a bc 1b 9c 7f aa 3b 6f 27 9e c3 02 50 b7 d8 9f 26 6a 3b 0e f0 5b ec cf 2f 56 f1 bd
                                                                                                                                                                                                            Data Ascii: Qln@z|'#G~y&@McSAj]L~V/N|F4DucN19D^W~Opdpd5pThGh<As&+ed%d&y}nd0"uTw:?*["RZmct~GVaDZH*"\=ODC8zMvtYJGHz;o'P&j;[/V


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            161119.28.164.32443192.168.2.849868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC4963INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: NWSs
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:55 GMT
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Content-Length: 9795
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                            Expires: Tue, 17 Oct 2023 16:45:55 GMT
                                                                                                                                                                                                            Last-Modified: Tue, 21 Mar 2023 03:18:39 GMT
                                                                                                                                                                                                            X-NWS-LOG-UUID: 9df2cd0b-3bab-49dc-a6b9-9b26359dd335
                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                            Is-Immutable-In-The-Future: true
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            X-Daa-Tunnel: hop_count=2
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Upstream
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Disktank3
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC4963INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6c 00 00 00 6c 08 06 00 00 00 8f 66 57 cd 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 25 d8 49 44 41 54 78 01 ed 7d 07 98 5d d5 75 ee da fb b4 db a6 69 8a da 8c 1a 12 2a 20 04 96 10 20 64 aa 21 b6 03 2e b1 4d 12 db e0 f6 b0 f3 6c 3f dc 5e 6c 27 cf 2f 08 db 71 1c dc f9 9e cd 07 76 20 cf c4 36 90 50 14 20 74 84 01 53 24 51 d4 90 d0 48 9a d1 48 33 23 69 ea 9d 5b 4f db 3b 6b ed 73 ee d5 68 10 cc 19 e6 8e 10 30 0b 8e a4 b9 73 ef b9 e7 ec b5 57 fb 57 39 00 93 34 49 93 34 49 93 34 49 93 34 49 93 34 49 23 89 c1 31 a0 d6 d6 56 eb 57 9b 32 4b b7 1c 84 f7 b8 1e 3f d1 ce cb 16 60 a9 7a 60 89 a4 27 b9
                                                                                                                                                                                                            Data Ascii: PNGIHDRllfWpHYs!8!8E1`sRGBgAMAa%IDATx}]ui* d!.Ml?^l'/qv 6P tS$QHH3#i[O;ksh0sWW94I4I4I4I4I#1VW2K?`z`'


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            162192.168.2.849875129.226.103.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5197OUTOPTIONS /analytics/v2_upload?appkey=0WEB0QEJW44KW5A5 HTTP/1.1
                                                                                                                                                                                                            Host: otheve.beacon.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Access-Control-Request-Method: POST
                                                                                                                                                                                                            Access-Control-Request-Headers: content-type
                                                                                                                                                                                                            Origin: https://im.qq.com
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            163192.168.2.849873129.226.103.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5198OUTOPTIONS /analytics/v2_upload?appkey=0WEB0QEJW44KW5A5 HTTP/1.1
                                                                                                                                                                                                            Host: otheve.beacon.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Access-Control-Request-Method: POST
                                                                                                                                                                                                            Access-Control-Request-Headers: content-type
                                                                                                                                                                                                            Origin: https://im.qq.com
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            164192.168.2.849872129.226.103.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5198OUTOPTIONS /analytics/v2_upload?appkey=0WEB0QEJW44KW5A5 HTTP/1.1
                                                                                                                                                                                                            Host: otheve.beacon.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Access-Control-Request-Method: POST
                                                                                                                                                                                                            Access-Control-Request-Headers: content-type
                                                                                                                                                                                                            Origin: https://im.qq.com
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            165192.168.2.849874129.226.103.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5199OUTOPTIONS /analytics/v2_upload?appkey=0WEB0QEJW44KW5A5 HTTP/1.1
                                                                                                                                                                                                            Host: otheve.beacon.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Access-Control-Request-Method: POST
                                                                                                                                                                                                            Access-Control-Request-Headers: content-type
                                                                                                                                                                                                            Origin: https://im.qq.com
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            166192.168.2.849871129.226.103.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5199OUTOPTIONS /analytics/v2_upload?appkey=0AND0F8T5N4N7QT0 HTTP/1.1
                                                                                                                                                                                                            Host: otheve.beacon.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Access-Control-Request-Method: POST
                                                                                                                                                                                                            Access-Control-Request-Headers: content-type
                                                                                                                                                                                                            Origin: https://im.qq.com
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            167192.168.2.849870129.226.103.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5200OUTOPTIONS /analytics/v2_upload?appkey=0AND0F8T5N4N7QT0 HTTP/1.1
                                                                                                                                                                                                            Host: otheve.beacon.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Access-Control-Request-Method: POST
                                                                                                                                                                                                            Access-Control-Request-Headers: content-type
                                                                                                                                                                                                            Origin: https://im.qq.com
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            168192.168.2.84986943.137.221.145443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5296OUTPOST /speed?id=RiaWqsnTvsDTTgQtCE&uin=&version=1.41.8&aid=ce3e1485-f1db-4cf5-87fd-94e861951458&env=production&platform=3&netType=3&vp=988%20*%20614&sr=1280%20*%201024&sessionId=session-1694969151143&from=https%3A%2F%2Fim.qq.com%2Findex%2F&referer= HTTP/1.1
                                                                                                                                                                                                            Host: aegis.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Content-Length: 1006
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryY7P8UfB6eLUneY3I
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Origin: https://im.qq.com
                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5297OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 59 37 50 38 55 66 42 36 65 4c 55 6e 65 59 33 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 61 79 6c 6f 61 64 22 0d 0a 0d 0a 7b 22 64 75 72 61 74 69 6f 6e 22 3a 7b 22 66 65 74 63 68 22 3a 5b 5d 2c 22 73 74 61 74 69 63 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 71 71 2d 77 65 62 2e 63 64 6e 2d 67 6f 2e 63 6e 2f 69 6d 2e 71 71 2e 63 6f 6d 5f 6e 65 77 2f 31 34 34 36 61 63 63 62 2f 69 6d 67 2f 71 71 2d 63 6f 6c 6f 72 2e 35 62 34 39 32 33 64 36 2e 70 6e 67 22 2c 22 6d 65 74 68 6f 64 22 3a 22 67 65 74 22 2c 22 64 75 72 61 74 69 6f 6e 22 3a 39 37 36 2e 39 2c 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22
                                                                                                                                                                                                            Data Ascii: ------WebKitFormBoundaryY7P8UfB6eLUneY3IContent-Disposition: form-data; name="payload"{"duration":{"fetch":[],"static":[{"url":"https://qq-web.cdn-go.cn/im.qq.com_new/1446accb/img/qq-color.5b4923d6.png","method":"get","duration":976.9,"status":200,"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            169129.226.103.123443192.168.2.849873C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5409INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:56 GMT
                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                            Content-Length: 32
                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-27=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, h3-Q039=":443"; ma=2592000, quic=":443"; ma=2592000; v="39,43,46"
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: tgw_l7_route=96160865439eee96f4c004327b23df1a; Expires=Sun, 17-Sep-2023 17:15:56 GMT; Path=/
                                                                                                                                                                                                            error-type: unsupport-type
                                                                                                                                                                                                            Access-Control-Max-Age: 600
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Methods: POST
                                                                                                                                                                                                            Access-Control-Allow-Headers: x-requested-with,content-type
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5409INData Raw: 7b 22 65 72 72 6f 72 2d 74 79 70 65 22 3a 20 22 75 6e 73 75 70 70 6f 72 74 2d 74 79 70 65 22 7d
                                                                                                                                                                                                            Data Ascii: {"error-type": "unsupport-type"}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            17192.168.2.84977223.192.58.61443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:23 UTC599OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                            Range: bytes=0-2147483646
                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                            2023-09-17 16:45:23 UTC600INHTTP/1.1 200 OK
                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                            ApiVersion: Distribute 1.1
                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                            X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                                                                                                                                            Cache-Control: public, max-age=101739
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:23 GMT
                                                                                                                                                                                                            Content-Length: 55
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            X-CID: 2
                                                                                                                                                                                                            2023-09-17 16:45:23 UTC600INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            170129.226.103.123443192.168.2.849875C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5409INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:56 GMT
                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                            Content-Length: 32
                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-27=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, h3-Q039=":443"; ma=2592000, quic=":443"; ma=2592000; v="39,43,46"
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: tgw_l7_route=08613190acb0c743d7c11bf25e39e3d0; Expires=Sun, 17-Sep-2023 17:15:56 GMT; Path=/
                                                                                                                                                                                                            error-type: unsupport-type
                                                                                                                                                                                                            Access-Control-Max-Age: 600
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Methods: POST
                                                                                                                                                                                                            Access-Control-Allow-Headers: x-requested-with,content-type
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5410INData Raw: 7b 22 65 72 72 6f 72 2d 74 79 70 65 22 3a 20 22 75 6e 73 75 70 70 6f 72 74 2d 74 79 70 65 22 7d
                                                                                                                                                                                                            Data Ascii: {"error-type": "unsupport-type"}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            171129.226.103.123443192.168.2.849872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5410INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:56 GMT
                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                            Content-Length: 32
                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-27=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, h3-Q039=":443"; ma=2592000, quic=":443"; ma=2592000; v="39,43,46"
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: tgw_l7_route=20ff2f87d8fd4703e29fc87bf95c1532; Expires=Sun, 17-Sep-2023 17:15:56 GMT; Path=/
                                                                                                                                                                                                            error-type: unsupport-type
                                                                                                                                                                                                            Access-Control-Max-Age: 600
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Methods: POST
                                                                                                                                                                                                            Access-Control-Allow-Headers: x-requested-with,content-type
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5411INData Raw: 7b 22 65 72 72 6f 72 2d 74 79 70 65 22 3a 20 22 75 6e 73 75 70 70 6f 72 74 2d 74 79 70 65 22 7d
                                                                                                                                                                                                            Data Ascii: {"error-type": "unsupport-type"}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            172129.226.103.123443192.168.2.849871C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5411INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:56 GMT
                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                            Content-Length: 32
                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-27=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, h3-Q039=":443"; ma=2592000, quic=":443"; ma=2592000; v="39,43,46"
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: tgw_l7_route=1918a6ede74d057e2531007a4b33146f; Expires=Sun, 17-Sep-2023 17:15:56 GMT; Path=/
                                                                                                                                                                                                            error-type: unsupport-type
                                                                                                                                                                                                            Access-Control-Max-Age: 600
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Methods: POST
                                                                                                                                                                                                            Access-Control-Allow-Headers: x-requested-with,content-type
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5411INData Raw: 7b 22 65 72 72 6f 72 2d 74 79 70 65 22 3a 20 22 75 6e 73 75 70 70 6f 72 74 2d 74 79 70 65 22 7d
                                                                                                                                                                                                            Data Ascii: {"error-type": "unsupport-type"}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            173129.226.103.123443192.168.2.849874C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5411INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:56 GMT
                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                            Content-Length: 32
                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-27=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, h3-Q039=":443"; ma=2592000, quic=":443"; ma=2592000; v="39,43,46"
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: tgw_l7_route=09130dc316a26fa50beb8eb8de308705; Expires=Sun, 17-Sep-2023 17:15:56 GMT; Path=/
                                                                                                                                                                                                            error-type: unsupport-type
                                                                                                                                                                                                            Access-Control-Max-Age: 600
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Methods: POST
                                                                                                                                                                                                            Access-Control-Allow-Headers: x-requested-with,content-type
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5412INData Raw: 7b 22 65 72 72 6f 72 2d 74 79 70 65 22 3a 20 22 75 6e 73 75 70 70 6f 72 74 2d 74 79 70 65 22 7d
                                                                                                                                                                                                            Data Ascii: {"error-type": "unsupport-type"}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            174129.226.103.123443192.168.2.849870C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5412INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:56 GMT
                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                            Content-Length: 32
                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-27=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, h3-Q039=":443"; ma=2592000, quic=":443"; ma=2592000; v="39,43,46"
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: tgw_l7_route=f575a09391d712deb825799b78c51138; Expires=Sun, 17-Sep-2023 17:15:56 GMT; Path=/
                                                                                                                                                                                                            error-type: unsupport-type
                                                                                                                                                                                                            Access-Control-Max-Age: 600
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Methods: POST
                                                                                                                                                                                                            Access-Control-Allow-Headers: x-requested-with,content-type
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5413INData Raw: 7b 22 65 72 72 6f 72 2d 74 79 70 65 22 3a 20 22 75 6e 73 75 70 70 6f 72 74 2d 74 79 70 65 22 7d
                                                                                                                                                                                                            Data Ascii: {"error-type": "unsupport-type"}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            175192.168.2.84988043.137.221.145443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5589OUTPOST /speed?id=RiaWqsnTvsDTTgQtCE&uin=&version=1.41.8&aid=ce3e1485-f1db-4cf5-87fd-94e861951458&env=production&platform=3&netType=3&vp=988%20*%20614&sr=1280%20*%201024&sessionId=session-1694969151143&from=https%3A%2F%2Fim.qq.com%2Findex%2F&referer= HTTP/1.1
                                                                                                                                                                                                            Host: aegis.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Content-Length: 1295
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryHfc3mr8ImpLEAzCi
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Origin: https://im.qq.com
                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2023-09-17 16:45:56 UTC5590OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 48 66 63 33 6d 72 38 49 6d 70 4c 45 41 7a 43 69 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 61 79 6c 6f 61 64 22 0d 0a 0d 0a 7b 22 64 75 72 61 74 69 6f 6e 22 3a 7b 22 66 65 74 63 68 22 3a 5b 5d 2c 22 73 74 61 74 69 63 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 62 65 61 63 6f 6e 2e 63 64 6e 2e 71 71 2e 63 6f 6d 2f 73 64 6b 2f 34 2e 35 2e 31 36 2f 62 65 61 63 6f 6e 5f 77 65 62 2e 6d 69 6e 2e 6a 73 22 2c 22 6d 65 74 68 6f 64 22 3a 22 67 65 74 22 2c 22 64 75 72 61 74 69 6f 6e 22 3a 32 36 36 33 2e 38 2c 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 73 74 61 74 69 63 22 2c 22 69 73
                                                                                                                                                                                                            Data Ascii: ------WebKitFormBoundaryHfc3mr8ImpLEAzCiContent-Disposition: form-data; name="payload"{"duration":{"fetch":[],"static":[{"url":"https://beacon.cdn.qq.com/sdk/4.5.16/beacon_web.min.js","method":"get","duration":2663.8,"status":200,"type":"static","is


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            176192.168.2.849881119.28.164.209443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5625OUTGET /im.qq.com_new/1446accb/img/slogan-bg.90e8dc97.png HTTP/1.1
                                                                                                                                                                                                            Host: qq-web.cdn-go.cn
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            177192.168.2.849884129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5625OUTGET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969155510&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: ssl.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            178192.168.2.849882119.28.164.209443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5627OUTGET /im.qq.com_new/1446accb/img/qq-logo-slogan.b3bf8592.png HTTP/1.1
                                                                                                                                                                                                            Host: qq-web.cdn-go.cn
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            179192.168.2.849883119.28.164.209443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5627OUTGET /im.qq.com_new/ca985481/img/product-tim.859a46a4.png HTTP/1.1
                                                                                                                                                                                                            Host: qq-web.cdn-go.cn
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            18192.168.2.849773203.205.136.80443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:23 UTC600OUTGET /any.ptlogin2.qq.com/v1.47.0/ptlogin/v4/style/theme/theme_0.css HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: qq-web-legacy.cdn-go.cn
                                                                                                                                                                                                            Connection: Keep-Alive


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            18043.137.221.145443192.168.2.849869C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5628INHTTP/1.1 204 No Content
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:57 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Server: openresty
                                                                                                                                                                                                            Access-Control-Allow-Origin: *


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            181192.168.2.849887129.226.103.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5628OUTPOST /analytics/v2_upload?appkey=0WEB0QEJW44KW5A5 HTTP/1.1
                                                                                                                                                                                                            Host: otheve.beacon.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Content-Length: 594
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            Accept: application/json, text/plain, */*
                                                                                                                                                                                                            Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Origin: https://im.qq.com
                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5628OUTData Raw: 7b 22 61 70 70 56 65 72 73 69 6f 6e 22 3a 22 22 2c 22 73 64 6b 49 64 22 3a 22 6a 73 22 2c 22 73 64 6b 56 65 72 73 69 6f 6e 22 3a 22 34 2e 35 2e 31 36 2d 77 65 62 22 2c 22 6d 61 69 6e 41 70 70 4b 65 79 22 3a 22 30 57 45 42 30 51 45 4a 57 34 34 4b 57 35 41 35 22 2c 22 70 6c 61 74 66 6f 72 6d 49 64 22 3a 33 2c 22 63 6f 6d 6d 6f 6e 22 3a 7b 22 41 32 22 3a 22 78 63 73 4a 74 38 33 63 34 36 78 31 31 54 61 53 58 34 4a 36 65 65 77 45 53 32 36 57 65 4e 69 38 22 2c 22 41 38 22 3a 22 22 2c 22 41 31 32 22 3a 22 65 6e 2d 55 53 22 2c 22 41 31 37 22 3a 22 31 32 38 30 2a 31 30 32 34 2a 31 22 2c 22 41 32 33 22 3a 22 22 2c 22 41 35 30 22 3a 22 22 2c 22 41 37 36 22 3a 22 30 57 45 42 30 51 45 4a 57 34 34 4b 57 35 41 35 5f 31 36 39 34 39 36 39 31 35 34 31 32 33 22 2c 22 41 31
                                                                                                                                                                                                            Data Ascii: {"appVersion":"","sdkId":"js","sdkVersion":"4.5.16-web","mainAppKey":"0WEB0QEJW44KW5A5","platformId":3,"common":{"A2":"xcsJt83c46x11TaSX4J6eewES26WeNi8","A8":"","A12":"en-US","A17":"1280*1024*1","A23":"","A50":"","A76":"0WEB0QEJW44KW5A5_1694969154123","A1


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            182192.168.2.849890129.226.103.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5629OUTPOST /analytics/v2_upload?appkey=0WEB0QEJW44KW5A5 HTTP/1.1
                                                                                                                                                                                                            Host: otheve.beacon.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Content-Length: 580
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            Accept: application/json, text/plain, */*
                                                                                                                                                                                                            Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Origin: https://im.qq.com
                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5630OUTData Raw: 7b 22 61 70 70 56 65 72 73 69 6f 6e 22 3a 22 22 2c 22 73 64 6b 49 64 22 3a 22 6a 73 22 2c 22 73 64 6b 56 65 72 73 69 6f 6e 22 3a 22 34 2e 35 2e 31 36 2d 77 65 62 22 2c 22 6d 61 69 6e 41 70 70 4b 65 79 22 3a 22 30 57 45 42 30 51 45 4a 57 34 34 4b 57 35 41 35 22 2c 22 70 6c 61 74 66 6f 72 6d 49 64 22 3a 33 2c 22 63 6f 6d 6d 6f 6e 22 3a 7b 22 41 32 22 3a 22 78 63 73 4a 74 38 33 63 34 36 78 31 31 54 61 53 58 34 4a 36 65 65 77 45 53 32 36 57 65 4e 69 38 22 2c 22 41 38 22 3a 22 22 2c 22 41 31 32 22 3a 22 65 6e 2d 55 53 22 2c 22 41 31 37 22 3a 22 31 32 38 30 2a 31 30 32 34 2a 31 22 2c 22 41 32 33 22 3a 22 22 2c 22 41 35 30 22 3a 22 22 2c 22 41 37 36 22 3a 22 30 57 45 42 30 51 45 4a 57 34 34 4b 57 35 41 35 5f 31 36 39 34 39 36 39 31 35 34 31 32 33 22 2c 22 41 31
                                                                                                                                                                                                            Data Ascii: {"appVersion":"","sdkId":"js","sdkVersion":"4.5.16-web","mainAppKey":"0WEB0QEJW44KW5A5","platformId":3,"common":{"A2":"xcsJt83c46x11TaSX4J6eewES26WeNi8","A8":"","A12":"en-US","A17":"1280*1024*1","A23":"","A50":"","A76":"0WEB0QEJW44KW5A5_1694969154123","A1


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            183192.168.2.849889129.226.103.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5630OUTPOST /analytics/v2_upload?appkey=0WEB0QEJW44KW5A5 HTTP/1.1
                                                                                                                                                                                                            Host: otheve.beacon.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Content-Length: 1509
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            Accept: application/json, text/plain, */*
                                                                                                                                                                                                            Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Origin: https://im.qq.com
                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5631OUTData Raw: 7b 22 61 70 70 56 65 72 73 69 6f 6e 22 3a 22 22 2c 22 73 64 6b 49 64 22 3a 22 6a 73 22 2c 22 73 64 6b 56 65 72 73 69 6f 6e 22 3a 22 34 2e 35 2e 31 36 2d 77 65 62 22 2c 22 6d 61 69 6e 41 70 70 4b 65 79 22 3a 22 30 57 45 42 30 51 45 4a 57 34 34 4b 57 35 41 35 22 2c 22 70 6c 61 74 66 6f 72 6d 49 64 22 3a 33 2c 22 63 6f 6d 6d 6f 6e 22 3a 7b 22 41 32 22 3a 22 78 63 73 4a 74 38 33 63 34 36 78 31 31 54 61 53 58 34 4a 36 65 65 77 45 53 32 36 57 65 4e 69 38 22 2c 22 41 38 22 3a 22 22 2c 22 41 31 32 22 3a 22 65 6e 2d 55 53 22 2c 22 41 31 37 22 3a 22 31 32 38 30 2a 31 30 32 34 2a 31 22 2c 22 41 32 33 22 3a 22 22 2c 22 41 35 30 22 3a 22 22 2c 22 41 37 36 22 3a 22 30 57 45 42 30 51 45 4a 57 34 34 4b 57 35 41 35 5f 31 36 39 34 39 36 39 31 35 34 31 32 33 22 2c 22 41 31
                                                                                                                                                                                                            Data Ascii: {"appVersion":"","sdkId":"js","sdkVersion":"4.5.16-web","mainAppKey":"0WEB0QEJW44KW5A5","platformId":3,"common":{"A2":"xcsJt83c46x11TaSX4J6eewES26WeNi8","A8":"","A12":"en-US","A17":"1280*1024*1","A23":"","A50":"","A76":"0WEB0QEJW44KW5A5_1694969154123","A1


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            184192.168.2.849891129.226.103.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5632OUTPOST /analytics/v2_upload?appkey=0WEB0QEJW44KW5A5 HTTP/1.1
                                                                                                                                                                                                            Host: otheve.beacon.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Content-Length: 1509
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            Accept: application/json, text/plain, */*
                                                                                                                                                                                                            Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Origin: https://im.qq.com
                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5633OUTData Raw: 7b 22 61 70 70 56 65 72 73 69 6f 6e 22 3a 22 22 2c 22 73 64 6b 49 64 22 3a 22 6a 73 22 2c 22 73 64 6b 56 65 72 73 69 6f 6e 22 3a 22 34 2e 35 2e 31 36 2d 77 65 62 22 2c 22 6d 61 69 6e 41 70 70 4b 65 79 22 3a 22 30 57 45 42 30 51 45 4a 57 34 34 4b 57 35 41 35 22 2c 22 70 6c 61 74 66 6f 72 6d 49 64 22 3a 33 2c 22 63 6f 6d 6d 6f 6e 22 3a 7b 22 41 32 22 3a 22 78 63 73 4a 74 38 33 63 34 36 78 31 31 54 61 53 58 34 4a 36 65 65 77 45 53 32 36 57 65 4e 69 38 22 2c 22 41 38 22 3a 22 22 2c 22 41 31 32 22 3a 22 65 6e 2d 55 53 22 2c 22 41 31 37 22 3a 22 31 32 38 30 2a 31 30 32 34 2a 31 22 2c 22 41 32 33 22 3a 22 22 2c 22 41 35 30 22 3a 22 22 2c 22 41 37 36 22 3a 22 30 57 45 42 30 51 45 4a 57 34 34 4b 57 35 41 35 5f 31 36 39 34 39 36 39 31 35 34 31 32 33 22 2c 22 41 31
                                                                                                                                                                                                            Data Ascii: {"appVersion":"","sdkId":"js","sdkVersion":"4.5.16-web","mainAppKey":"0WEB0QEJW44KW5A5","platformId":3,"common":{"A2":"xcsJt83c46x11TaSX4J6eewES26WeNi8","A8":"","A12":"en-US","A17":"1280*1024*1","A23":"","A50":"","A76":"0WEB0QEJW44KW5A5_1694969154123","A1


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            185192.168.2.849886129.226.103.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5634OUTPOST /analytics/v2_upload?appkey=0AND0F8T5N4N7QT0 HTTP/1.1
                                                                                                                                                                                                            Host: otheve.beacon.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Content-Length: 594
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            Accept: application/json, text/plain, */*
                                                                                                                                                                                                            Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Origin: https://im.qq.com
                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5635OUTData Raw: 7b 22 61 70 70 56 65 72 73 69 6f 6e 22 3a 22 22 2c 22 73 64 6b 49 64 22 3a 22 6a 73 22 2c 22 73 64 6b 56 65 72 73 69 6f 6e 22 3a 22 34 2e 35 2e 31 36 2d 77 65 62 22 2c 22 6d 61 69 6e 41 70 70 4b 65 79 22 3a 22 30 41 4e 44 30 46 38 54 35 4e 34 4e 37 51 54 30 22 2c 22 70 6c 61 74 66 6f 72 6d 49 64 22 3a 33 2c 22 63 6f 6d 6d 6f 6e 22 3a 7b 22 41 32 22 3a 22 78 63 73 4a 74 38 33 63 34 36 78 31 31 54 61 53 58 34 4a 36 65 65 77 45 53 32 36 57 65 4e 69 38 22 2c 22 41 38 22 3a 22 22 2c 22 41 31 32 22 3a 22 65 6e 2d 55 53 22 2c 22 41 31 37 22 3a 22 31 32 38 30 2a 31 30 32 34 2a 31 22 2c 22 41 32 33 22 3a 22 22 2c 22 41 35 30 22 3a 22 22 2c 22 41 37 36 22 3a 22 30 41 4e 44 30 46 38 54 35 4e 34 4e 37 51 54 30 5f 31 36 39 34 39 36 39 31 35 34 31 32 35 22 2c 22 41 31
                                                                                                                                                                                                            Data Ascii: {"appVersion":"","sdkId":"js","sdkVersion":"4.5.16-web","mainAppKey":"0AND0F8T5N4N7QT0","platformId":3,"common":{"A2":"xcsJt83c46x11TaSX4J6eewES26WeNi8","A8":"","A12":"en-US","A17":"1280*1024*1","A23":"","A50":"","A76":"0AND0F8T5N4N7QT0_1694969154125","A1


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            186192.168.2.849888129.226.103.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5636OUTPOST /analytics/v2_upload?appkey=0AND0F8T5N4N7QT0 HTTP/1.1
                                                                                                                                                                                                            Host: otheve.beacon.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Content-Length: 580
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            Accept: application/json, text/plain, */*
                                                                                                                                                                                                            Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Origin: https://im.qq.com
                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5636OUTData Raw: 7b 22 61 70 70 56 65 72 73 69 6f 6e 22 3a 22 22 2c 22 73 64 6b 49 64 22 3a 22 6a 73 22 2c 22 73 64 6b 56 65 72 73 69 6f 6e 22 3a 22 34 2e 35 2e 31 36 2d 77 65 62 22 2c 22 6d 61 69 6e 41 70 70 4b 65 79 22 3a 22 30 41 4e 44 30 46 38 54 35 4e 34 4e 37 51 54 30 22 2c 22 70 6c 61 74 66 6f 72 6d 49 64 22 3a 33 2c 22 63 6f 6d 6d 6f 6e 22 3a 7b 22 41 32 22 3a 22 78 63 73 4a 74 38 33 63 34 36 78 31 31 54 61 53 58 34 4a 36 65 65 77 45 53 32 36 57 65 4e 69 38 22 2c 22 41 38 22 3a 22 22 2c 22 41 31 32 22 3a 22 65 6e 2d 55 53 22 2c 22 41 31 37 22 3a 22 31 32 38 30 2a 31 30 32 34 2a 31 22 2c 22 41 32 33 22 3a 22 22 2c 22 41 35 30 22 3a 22 22 2c 22 41 37 36 22 3a 22 30 41 4e 44 30 46 38 54 35 4e 34 4e 37 51 54 30 5f 31 36 39 34 39 36 39 31 35 34 31 32 35 22 2c 22 41 31
                                                                                                                                                                                                            Data Ascii: {"appVersion":"","sdkId":"js","sdkVersion":"4.5.16-web","mainAppKey":"0AND0F8T5N4N7QT0","platformId":3,"common":{"A2":"xcsJt83c46x11TaSX4J6eewES26WeNi8","A8":"","A12":"en-US","A17":"1280*1024*1","A23":"","A50":"","A76":"0AND0F8T5N4N7QT0_1694969154125","A1


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            187119.28.164.209443192.168.2.849881C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5637INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: NWSs
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:57 GMT
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Content-Length: 556249
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                            Expires: Tue, 17 Oct 2023 16:45:56 GMT
                                                                                                                                                                                                            Last-Modified: Tue, 12 Sep 2023 02:34:00 GMT
                                                                                                                                                                                                            X-NWS-LOG-UUID: d91871c3-1ba4-45ec-93d0-a5a00226d572
                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                            Is-Immutable-In-The-Future: true
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            X-Daa-Tunnel: hop_count=1
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Upstream
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Disktank3
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5637INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 b8 00 00 01 e0 08 06 00 00 00 ac 5a 46 ac 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 08 7c 6e 49 44 41 54 78 01 ec fd 5d b2 2d 3b 72 1e 08 ba af 73 6f 52 29 a9 aa 99 8f 2d 93 ac 32 ad db fa 99 1a 81 a8 11 34 6b 04 ca 19 48 1a 81 4c 23 10 67 40 6a 04 a5 19 90 3d 02 f1 ad 5f d4 76 93 af fd 92 29 16 cd d8 95 f7 9e ed bd d7 5a 01 e0 f3 0f 9f 03 58 fb 9c 7b c9 2a 2b 3f b6 4f 44 00 fe 07 87 bb 03 11 81 85 70 fb 07 0a df fd 36 fe f0 87 6f 7e f8 a3 db 0f f1 47 b7 6f 3e fd 4f 16 f1 4b 0b ff e5 7b d5 1f 9a c5 1f 3e 8f 1a fc fd 2f ec cb c0 df 99 44 0c 7e f6 e0 19 d7 b5 2f f9 7b c7 65 4d da b5 43 55 18
                                                                                                                                                                                                            Data Ascii: PNGIHDRZFpHYs!8!8E1`sRGBgAMAa|nIDATx]-;rsoR)-24kHL#g@j=_v)ZX{*+?ODp6o~Go>OK{>/D~/{eMCU
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5653INData Raw: df bc 7d 8e 3f df 91 b6 17 0b 93 40 4a 88 53 c0 97 99 88 dd fe a7 03 d6 51 3d 28 38 e5 33 fc 9a d3 dd bd b7 ef 86 f1 84 ab e8 35 e0 b6 f2 43 4f e9 38 b6 f7 fd 13 a8 f9 8c b6 ed 64 9d ea 92 6d 77 c6 17 b5 39 05 7f 91 a6 1a 94 38 a7 2a 1c e4 61 b6 f7 f0 b0 5a bf 57 ed c8 65 8a a7 c2 39 91 5d e9 72 aa fb ca 66 af f6 cf 4a ce 0a 67 a5 d3 ae cf 4d d0 21 54 03 bb 91 0c 33 dd 6e df f0 ab e4 25 1e 62 d2 72 44 4f 74 95 9e 8a be aa 2f 65 bd 02 5f 21 a9 7d 89 6f a9 7e f9 da 82 ba 8c 05 7d ea db a2 af b2 2a 62 97 84 76 1a 79 a1 05 e2 76 d6 9b b6 e0 43 f3 e9 73 23 95 7e 38 14 06 eb 3b 08 a3 08 4a 5c a4 32 b5 d3 ad ef ea f2 fc 7c 0c 4c 38 0d f4 bc 06 f8 e5 cd 20 ea 0b 38 b1 09 a2 c6 1f 77 ac e8 76 8d f5 22 82 46 ff 34 63 14 ea 2c 16 a5 90 6e 5e f9 10 20 cb 4f cd c0 a2
                                                                                                                                                                                                            Data Ascii: }?@JSQ=(835CO8dmw98*aZWe9]rfJgM!T3n%brDOt/e_!}o~}*bvyvCs#~8;J\2|L8 8wv"F4c,n^ O
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5669INData Raw: f0 9b f4 56 4c 22 fb 85 e4 cf be ea 36 8d 3f 49 57 61 cb 24 96 64 95 ea 91 af 29 79 ad 7c ea bb ab 2c cd e5 44 3b da 11 17 3b dc 58 8e 5b 5a 8c 8f 6d 6a cf 14 64 3c 90 3c 6e 63 e5 67 66 5f 16 53 db 7e ff 5a 7c a1 fc 44 d7 d3 38 3a a5 d9 8d 09 08 73 4c 8d ab 6e 1e b0 53 f2 d1 ab 7c 5a d4 72 cd 59 b0 ae cd 71 56 b9 80 f1 55 d0 df 0f 6f 14 6b 13 df 10 3a 13 7f e5 8b f5 60 41 ed 6b 95 d7 c4 ac 8b aa f4 8e 8d 1c 5d f4 2c 1b 62 5e ea f3 ae 22 b4 b1 c9 68 f6 c0 45 4d ed fc b1 ab e3 27 b7 3f f8 34 6c f5 7e 3b d0 17 b7 3c f9 04 9c 6b 3d e2 95 b8 c2 fc ea 07 f1 10 6f ff fa 5f fc 0f df fe a5 29 bc ef fe e6 87 ff e5 9d c3 9f 7c 49 a2 68 3a b9 28 0d 08 8e af c3 f3 05 fa e6 f8 04 73 30 b5 08 b4 24 70 e0 15 9a 50 71 f5 d0 0a 57 fe b7 81 ed 89 f3 7c 88 fa 08 52 90 99 02
                                                                                                                                                                                                            Data Ascii: VL"6?IWa$d)y|,D;;X[Zmjd<<ncgf_S~Z|D8:sLnS|ZrYqVUok:`Ak],b^"hEM'?4l~;<k=o_)|Ih:(s0$pPqW|R
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5710INData Raw: 4e d7 8e b4 77 ea 61 3b 57 63 80 f5 de d0 c9 8a 1c eb 61 2f 61 e5 3e a2 a2 85 0f ed 87 ad d8 de 2e c6 dc 11 24 0c 09 e5 20 97 a9 78 10 f3 98 e7 2c a5 37 ae 28 f4 51 0e 5b c7 42 f9 f7 dd da 60 9c 8b 65 35 5e 7a 6c 4c de 78 56 38 fb 1d 7d 9f 63 ad 8b 30 53 23 f1 29 e4 52 f8 af 72 bc 45 fa db b9 4d fa 07 08 dc d9 29 f7 45 f9 e6 dd 18 79 47 0b c7 2c 6c 7d d8 92 63 c8 b6 e8 d5 2e 33 e6 e2 7a 6d d4 75 f0 76 df ce 1d e0 fe 3b f1 3f ea d4 7a a2 a1 a7 aa bc 07 51 ae b5 85 0b 81 c3 f6 be 1b bb 68 ea 14 cf ff 5e 45 d9 64 96 78 88 b3 8b cd 4a e7 08 67 1b 1e 77 7c 11 0e e3 2e fa d4 58 ab bb c0 45 bb 83 3a ac 50 d7 61 3b 39 96 e7 20 2e 60 00 6f 91 13 61 84 a1 2a 7a 41 f5 29 20 af 13 9c e0 82 e8 36 e1 d1 6c 25 5d ec 98 63 01 d2 7f 34 07 99 b6 b5 a7 b8 45 df 1b 7a 3f 5a
                                                                                                                                                                                                            Data Ascii: Nwa;Wca/a>.$ x,7(Q[B`e5^zlLxV8}c0S#)RrEM)EyG,l}c.3zmuv;?zQh^EdxJgw|.XE:Pa;9 .`oa*zA) 6l%]c4Ez?Z
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5726INData Raw: 6e e9 25 a8 51 cc 8c 9e 4d e5 f5 1f 6e 54 c2 4f fe 11 b6 56 52 15 cb 93 01 bc 04 08 38 2f 5b c2 c7 2a 86 95 7e 7b f1 3f 76 45 9c 5c ad ef 4a 6b 70 5d 40 66 b5 0c 51 29 2e 95 73 cb 07 89 44 fc 22 30 26 7d ec 0b 19 6f 50 3f 91 4f d1 13 c0 9d 63 2c 64 b5 06 1e da 51 99 4a 17 48 93 bb 65 d6 eb 99 71 d9 8c 14 5d 0b c2 77 3a 8c d5 37 76 65 d7 9f b0 7d 71 24 d2 30 0b d2 69 82 23 fe 06 5d ea d1 b9 a2 a1 53 33 20 e7 24 32 e0 16 db a4 02 f5 af 9f 71 63 d7 c4 c2 82 2a 7d 78 73 f2 39 99 a9 c4 af c1 eb 62 34 9a 2f bc 4f c8 18 3d de c8 a7 f4 de d3 67 66 67 c6 c4 0b 7c 66 c6 e9 e4 8b 22 e4 ae 2c cb 0d 7f 1a 80 11 9b 6c dd 6d c4 a4 0a 1f c0 09 fd 77 78 4f f8 95 78 fe 07 94 e2 af 4f 00 b9 28 07 d8 d0 c0 9d 71 c6 18 c0 00 72 3b ff 96 cf 83 a4 6e 86 4d 9a b5 bb b6 40 a5 4c
                                                                                                                                                                                                            Data Ascii: n%QMnTOVR8/[*~{?vE\Jkp]@fQ).sD"0&}oP?Oc,dQJHeq]w:7ve}q$0i#]S3 $2qc*}xs9b4/O=gfg|f",lmwxOxO(qr;nM@L
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5742INData Raw: 39 62 18 21 a5 4d d1 12 e5 8e cf 5d 5f c7 b5 e6 c5 d3 cd 6a 82 2a 33 38 02 b4 b5 3c 79 2a e0 76 26 b5 4d 4e f9 c1 c0 d2 d9 c4 13 3c 64 1d d4 56 7e 61 ac 64 ff 63 fa 15 3f 38 35 41 7f e0 09 00 f4 81 62 03 8d 8e 8a 4f 0b 9a c5 df 4d fb 37 e3 f0 ed 9c 25 16 3c 29 77 f6 05 30 ca bf 5b f9 ac ea c5 6c b5 ab d0 68 ab ae 2e c0 6e cc ba a2 ec 3f 5d c6 a9 5e 75 23 08 ee 6e 7e e2 7e 86 90 85 75 72 2d c5 ca 8b 23 dd 6d bb a7 72 ef 02 8d 4c 8c b9 71 ce 4e 27 8a 37 f7 b3 23 db d9 c4 42 08 80 d5 78 76 a8 0a 28 1a 39 4a ac 75 3d a6 77 bc 72 77 59 bf 91 c5 6d f2 90 fa 53 fc 7d b6 b1 df bf b6 85 ff 6f df 9f 30 fc fd f7 7d 78 ee dc 1b fb 1c cd 3a 80 db cc ac 9d eb 9f f8 78 3b e6 a6 63 fd e0 15 26 93 63 3a 5a 5f 89 3d d8 8e 32 75 45 e9 d5 de 80 57 7a fc ff 42 b9 d3 ff 8f d2
                                                                                                                                                                                                            Data Ascii: 9b!M]_j*38<y*v&MN<dV~adc?85AbOM7%<)w0[lh.n?]^u#n~~ur-#mrLqN'7#Bxv(9Ju=wrwYmS}o0}x:x;c&c:Z_=2uEWzB
                                                                                                                                                                                                            2023-09-17 16:45:58 UTC5763INData Raw: 55 c4 65 cb ad 2c ba e6 9c 15 62 c3 f6 03 2c df 64 b8 e0 f1 0a 03 fd e3 9a 8f ac 7a 2c b8 21 37 3d 9d 6f 12 ec e3 60 cc 9b 09 ab 06 1c 06 a6 00 49 d9 b7 58 ad aa ad 79 cf 64 74 cc 63 96 61 68 34 ff 1f bf 89 ab 3e 9d 32 37 04 78 c5 67 15 bc e1 4d 69 83 0f 2f fc 41 c4 05 ff cd 49 88 c1 96 07 32 25 d9 cf fb 79 17 ae 79 ae 4f 7e 8c 8f 99 ee 6e 13 c7 25 cf 18 8e 1d e3 1c 6c a0 78 f9 8d 2c ec 7a 61 a2 cf 3a 62 a0 4c 6e 6e c1 87 a9 72 51 14 37 40 e1 26 02 07 1d f0 36 ca 5d 5f b8 ad bc eb e4 9b 65 c3 5d f2 f5 ca 6f ea 93 3f 22 36 31 66 c2 76 df 0b 21 77 79 e3 07 09 ae 36 2f 20 08 2f ca dd f6 db d0 ad db 3c e0 4c 88 9c 0a f5 ba 1b be cc ac 4c 2b 0a de 16 fc 8b c0 36 3e dc c4 0e df 4c ed 64 da 54 22 5e 4e f2 1a 8b 28 7c 79 d2 ce 78 f2 ea b3 d8 d7 ee 6b a1 c8 d9 31
                                                                                                                                                                                                            Data Ascii: Ue,b,dz,!7=o`IXydtcah4>27xgMi/AI2%yyO~n%lx,za:bLnnrQ7@&6]_e]o?"61fv!wy6/ /<LL+6>LdT"^N(|yxk1
                                                                                                                                                                                                            2023-09-17 16:45:58 UTC5779INData Raw: 34 17 66 a3 ea d5 17 b7 92 1f ec d0 cf 56 fd 3b 3e 31 c2 91 56 49 7f 86 61 21 a3 8b 58 e7 4d 11 59 0f cc 01 76 97 e7 af 2b 23 00 98 f4 4f b0 0a c3 6c ac 21 30 1d 39 f9 d0 85 c7 79 6f c5 fb fa 6c 55 e6 d5 28 73 88 30 9c 63 64 92 ec e8 d6 bc b7 c2 7b f5 0f cf 67 d7 7c b0 d2 73 ea ed b9 21 60 85 fc 6a 8f 25 27 6f ba f1 6d 7c ab f2 3a 09 1f 30 a7 9a bf a2 ca 0f e9 ec 69 7f d7 31 07 e6 50 1b a0 3e 75 10 cf 1b f0 10 88 0e b1 5b 79 b6 12 c8 12 53 02 03 89 4c c6 18 e6 21 9f 78 55 0e db 64 61 7e 6b 1c 0e 33 ca 0d b6 69 c0 9a 44 43 0f 69 a0 46 6c df d4 a0 0e 75 28 44 b5 85 13 0d d4 0b f5 45 f8 42 d2 ad ce 01 6b f8 ed 0b fd 42 0f e1 a6 b5 84 00 f2 dd 97 39 5e f9 98 cb bc 19 b7 48 6e b2 a9 b6 cd 97 73 48 f2 0a 0b a2 ed e7 ae 6d 62 1d bc ed b0 fe 00 ae 2b ec 7b 77 fd
                                                                                                                                                                                                            Data Ascii: 4fV;>1VIa!XMYv+#Ol!09yolU(s0cd{g|s!`j%'om|:0i1P>u[ySL!xUda~k3iDCiFlu(DEBkB9^HnsHmb+{w
                                                                                                                                                                                                            2023-09-17 16:45:58 UTC5795INData Raw: 7f 39 36 65 e2 76 aa 87 6e 94 5f 33 a2 1c c0 6f d6 19 2c 8c 4c 49 cb 01 1c e8 8f 7a 4a 0c f3 c7 4e 97 40 b5 f0 99 bc e2 12 a6 ca 36 fb 00 7b f9 89 56 92 f0 3b 68 61 7b 8c 23 6d 90 a2 de 71 9c 3a 0f a5 36 e5 dc 5d f0 de 59 f4 5d 61 3e 3b d1 ec 4b 79 cc 74 92 bc 93 67 c7 f7 69 40 b8 a3 1f f4 c9 32 2b 3e 5d 62 34 aa 53 34 76 ba 99 f6 6a 72 31 97 95 10 82 9f d9 7e 1c 71 73 c7 a9 0e 69 aa 20 2d c7 b0 19 cc ac ae 7c b8 ff 33 63 b3 ce 90 90 97 ca 8b 8a 37 76 4f 32 1b 64 bc 01 37 32 6f 53 9e 1a 67 37 f8 08 33 68 d6 9c b2 74 b6 84 92 6b 82 61 d1 1e 46 41 18 2d a2 5f 13 88 1a 18 d7 3c b8 2f e5 49 23 18 14 03 f8 f8 dc 54 8c 25 70 4e 59 12 0e e5 51 c6 3a ec b1 d3 a5 90 6f e1 67 4f e6 00 d5 f6 99 ae ec 57 e6 2f e2 91 b9 36 75 ac 0e 05 9d b9 2f 9d bc e6 08 2c b1 cb f3
                                                                                                                                                                                                            Data Ascii: 96evn_3o,LIzJN@6{V;ha{#mq:6]Y]a>;Kytgi@2+>]b4S4vjr1~qsi -|3c7vO2d72oSg73htkaFA-_</I#T%pNYQ:ogOW/6u/,
                                                                                                                                                                                                            2023-09-17 16:45:58 UTC5811INData Raw: c9 ee f2 76 6c 64 44 80 6d 18 a0 c6 85 6f fa 90 d5 39 cb 6d f8 00 bc 9d 0e 14 5c b7 d1 8d a4 07 fe 0d cc 5d 3d f7 83 6d bb f0 0a 4d ac bc 2e c7 1e 8c 17 30 c4 39 f7 d2 66 42 30 e4 6b b6 cc 1b b8 2f 77 6b c0 83 0e 09 1d aa 1e 78 8d 49 d5 55 59 6c df 4b 53 21 88 4f 75 19 f5 26 fc d3 f7 73 84 81 e7 b6 1c 0e 9a 07 8f 4f 0a 53 c7 93 4b 89 b7 c0 6b 89 c3 45 b0 18 0a 3f db e7 5d f5 e0 6b 17 5f fa e1 e1 42 6f 17 90 2e fb c7 fb 19 36 aa a2 6f 92 13 c1 91 0d e2 28 b3 70 fa a2 fc ec d6 ef ff 89 85 ef 79 a4 2f bb e8 23 db 62 d2 23 dc ae ad d4 d1 58 b8 3d 40 bc ea c7 5a 1b 98 47 d6 0f d2 a0 fb f2 e3 d3 0b 0f e7 1e 13 29 0a 73 bf 20 ca ba cf 85 f7 d2 a2 0d fd 30 1f 84 f9 0d 78 7f fe f2 e9 2d 6f ca 1f f8 39 2e 5c d8 ec 0a 52 c6 0e 7d 72 bc 36 1e 62 8b 81 3e d5 58 aa 78
                                                                                                                                                                                                            Data Ascii: vldDmo9m\]=mM.09fB0k/wkxIUYlKS!Ou&sOSKkE?]k_Bo.6o(py/#b#X=@ZG)s 0x-o9.\R}r6b>Xx
                                                                                                                                                                                                            2023-09-17 16:45:58 UTC5827INData Raw: b4 e7 de d8 af 63 6f c7 5e 41 4b bb ca 45 66 7d 9c 54 78 6a f3 9a fd c3 1a 7a 4e f8 49 cf c8 7f 98 4f b1 bd 86 0e ca 9b 9b fa 4b 9f 37 86 d0 35 71 9f 54 5c da c5 d2 82 0b e3 b7 2b de 29 92 0b e9 6e 47 77 f1 61 e2 93 6d bb b9 1f 12 1b 31 70 69 ec ed c0 ec be 5b 77 fe f6 d4 8e 3b fc 7d c3 1e ec 49 1c c1 98 5f 0e b8 58 8d 91 df d8 34 e2 22 9f 80 36 1c 5f 3c f4 8b 73 18 10 ed 28 fc 84 00 31 2b 69 7d c2 08 ee b0 89 cc 17 90 37 ce a6 ba fe bb d0 bd 2a 4b 5b e9 13 3e dd 2c 6e e5 49 9e d8 e0 02 0e 75 8d 07 02 70 ce fb d1 e5 e7 90 cb ef bf cf d7 0b b0 8e 58 8e 5b ff b6 7d cc 50 74 ef 68 3e b1 4d 86 6b dc b7 b4 3d a5 e3 3f 80 25 f7 58 4a b6 75 72 7e 23 03 e2 d8 06 76 27 df 37 f1 a0 b3 93 3b 19 0f 7f b5 3e 0e 96 5c 6a a6 e7 52 88 74 09 92 79 da 55 22 b0 ea 77 cc 0c
                                                                                                                                                                                                            Data Ascii: co^AKEf}TxjzNIOK75qT\+)nGwam1pi[w;}I_X4"6_<s(1+i}7*K[>,nIupX[}Pth>Mk=?%XJur~#v'7;>\jRtyU"w
                                                                                                                                                                                                            2023-09-17 16:45:58 UTC5843INData Raw: 83 6c 16 f8 93 9e 61 e7 e9 bd f1 ea 31 4a 9f 71 cc 9e f7 f7 a5 ce d7 71 d9 2d 1e 07 19 86 c9 87 d5 0c c4 cb 3a 40 02 d8 84 5f 76 4e bb ad 93 30 e8 c8 a8 fb cb 43 b2 51 5b dc ca 83 75 da b9 4a f5 6d fb 82 c2 72 46 cd c7 6f 96 4e 9f e0 44 df 57 b7 74 a4 b7 cd 4f ae 1c 6f 56 85 8d cf 8b e5 83 18 6e 34 41 96 f0 c4 8d bb 54 7c 99 db aa d7 2c cf 5a f9 fc f1 b9 d8 75 8a 01 7c 19 03 93 cf ec f8 d4 8b 65 bb 86 c4 f4 e1 02 e7 4e af bb a4 6c 31 16 5b 9d f7 01 10 8b 0c 2d f9 db 8d 5b 74 0a f2 af e8 37 57 7f 57 6b a2 bc 79 6c c6 f8 a7 4e d5 d8 56 fd 77 5c 21 c8 4b fd 1a 0b c9 07 86 19 9e 06 96 51 e1 78 a3 d1 41 33 e2 9c 80 f0 85 fb a9 80 dd 76 0c f4 cb 76 9a df 88 17 f5 a1 d1 30 b4 8e db 15 17 d2 c5 76 08 53 68 ba 8f e9 76 f4 b0 fa 68 07 0e 1c 5b fe 2a 9f d1 96 93 ef
                                                                                                                                                                                                            Data Ascii: la1Jqq-:@_vN0CQ[uJmrFoNDWtOoVn4AT|,Zu|eNl1[-[t7WWkylNVw\!KQxA3vv0vShvh[*
                                                                                                                                                                                                            2023-09-17 16:45:58 UTC5859INData Raw: 7c de d0 d9 cd bf b1 1e a6 9a 05 d4 0b 04 8c 3d 3f 0e 7f 59 18 2a 3f 2b 0a de de 37 3c 62 ec 51 28 c2 74 9f ef fa db 1f e4 73 1b 3a 3a 99 54 3f 29 98 46 0c b7 ed 42 97 d0 e1 71 c2 25 ba af de c3 18 2f 09 1c fa 00 9d 50 74 c4 f6 36 b5 6c 8a f3 fa a9 19 e6 15 37 ca 14 bf 03 f8 76 71 0a d7 76 78 4c e2 82 57 de e8 8b e3 39 d4 5b 8e 75 3c 2e 2c f2 43 bb b9 f0 8d 97 fd ae 82 cf e5 0b 98 72 a2 5f 70 72 7a e0 7b d8 7f 38 d0 95 3c 53 1a 7e 3f 56 fb c3 ca 41 7f dd f8 67 67 7b 88 e7 0e e6 c0 27 74 20 fb 87 42 e0 64 80 e8 b0 1d 63 59 f7 37 60 a1 8f 19 47 41 44 7c 0c 59 82 43 5a c6 3c 34 39 a0 fa 4b f1 eb 8a 7c 58 eb fb a4 ac bd b1 5f 42 c2 32 1e 63 81 26 39 fd 15 1e 01 26 f3 de b1 e2 cf 6b ae 34 da ee 53 2f 22 fa 3e 7e 92 9c f8 c1 fc e3 97 f4 a9 d3 79 be 56 7d b9 35
                                                                                                                                                                                                            Data Ascii: |=?Y*?+7<bQ(ts::T?)FBq%/Pt6l7vqvxLW9[u<.,Cr_prz{8<S~?VAgg{'t BdcY7`GAD|YCZ<49K|X_B2c&9&k4S/">~yV}5
                                                                                                                                                                                                            2023-09-17 16:45:58 UTC5875INData Raw: a1 0f 4e c1 bb b2 11 c7 93 f4 64 a1 0c 19 52 66 58 7c 11 e9 e5 23 43 8c c6 bc b9 23 3a b6 a0 5c 0d 0f 85 c9 b4 49 c1 dc d6 7f 60 4c 83 c5 d6 f0 a5 58 ca 4d e1 83 f0 b0 ec 1f 35 ba 38 de f3 17 4f 1c c5 7c 8e 8d 4c 06 cb d0 8f 73 9d 80 58 d7 f2 ae 58 bc 90 e1 89 4e e5 f4 a5 0b 18 f5 41 a9 4d 2b 96 d2 41 33 73 b6 83 9f b9 b4 c7 c7 8d 0d ce d4 16 1a b1 78 07 b4 33 03 ff 89 6c a9 c9 fe 8a df 16 99 30 b3 5d 7f 2e a9 eb 17 b0 db 3b 9c ec ef d9 9f 63 a5 30 d2 bf 2c 0a 2b cf 1d ac bb db 79 23 fc a5 36 a8 4d 2d bb c9 d5 65 5c af 60 7d f5 89 de f8 a7 f5 59 ce 56 b9 3c 48 fc bc d3 ea fe 43 bc 3b 3c ad d1 9b b5 ee ed 69 73 84 fb 6e 93 e2 11 4d cc a9 30 3a 42 5e f1 fd 8e d4 c9 61 14 02 0f 4e e6 af 70 f0 62 dd 13 fd 10 6e 7c 24 36 09 b7 4d df 09 9b 40 7b 38 f0 91 8e a3
                                                                                                                                                                                                            Data Ascii: NdRfX|#C#:\I`LXM58O|LsXXNAM+A3sx3l0].;c0,+y#6M-e\`}YV<HC;<isnM0:B^aNpbn|$6M@{8
                                                                                                                                                                                                            2023-09-17 16:45:58 UTC5891INData Raw: b6 79 98 7f bc f0 84 ea 6c d7 97 62 cf e0 18 e2 6b c6 d3 71 bd 8a 4a 0c f5 cf f2 f2 23 b3 e6 8b 4d e8 a8 b1 e1 e5 83 e5 78 b1 83 d7 51 ff 7c 05 b9 7f 59 99 cb 24 a9 f5 ba fe af 2e 77 ba 08 e6 c9 12 2b ac c2 2b d1 b9 1b 6e d7 5e e6 bb 36 b7 f1 3e 37 65 dc d2 f7 59 ff 66 f3 f8 a0 6c aa 4f 13 d1 76 5f 24 04 2b fa c5 ba 63 9c 71 0e a1 62 a5 1a 96 20 59 4b fb 71 f1 ba e7 14 44 ca 7a 91 51 7f e3 94 4f 9d 1e 5d fa ed 95 df 60 3e 97 29 29 85 e0 07 c9 45 87 20 37 9c b2 b7 f8 f2 6b fd 95 bd e1 da 31 bf 61 a5 0c 1f ea 25 44 fb 20 df d8 7e a3 6c 6d 2c 61 82 ec d2 6b 3b 23 b4 76 b6 55 42 49 7b 52 34 71 ac ae fc a7 5d 0f fd b2 05 73 0e 70 de 4f 64 6c c2 79 6e b9 27 39 f2 06 be 7d 11 cb 74 fc ae 9f c8 eb 1a 6d 91 e5 55 0f fa 9e 9f cf fb ed e7 13 a6 e7 3d f7 f3 0d 2f 31
                                                                                                                                                                                                            Data Ascii: ylbkqJ#MxQ|Y$.w++n^6>7eYflOv_$+cqb YKqDzQO]`>))E 7k1a%D ~lm,ak;#vUBI{R4q]spOdlyn'9}tmU=/1
                                                                                                                                                                                                            2023-09-17 16:45:58 UTC5907INData Raw: 84 f0 98 14 5e 8f 50 6f 88 b0 38 13 b4 6d 02 38 5e f0 43 c8 49 6f c5 28 37 c1 0c e1 ef 38 fe dd b1 da 25 bd 29 38 d8 06 67 92 e7 d3 b6 5b e5 46 f4 9a 1e 2a 4c e8 fb 86 5a a4 39 38 25 d7 41 3e 0c ec 85 0e f0 de c5 9e 62 13 c4 87 fb 5c e0 39 81 19 d8 1e f7 01 ea d1 37 26 37 d8 b8 47 29 b8 c9 4c 4e 38 a0 9d c4 2a 70 12 8f 1a d9 1f 5a bf 60 02 f4 9a c0 3f ff be 04 71 b3 f6 d0 88 65 5a d7 83 22 72 a2 b3 e2 8b 90 93 69 f2 83 f0 24 5d e0 61 bc b1 28 9a 28 4b 83 1d 74 37 96 d0 97 6a 9c ee c4 ac 85 cb f6 6c 63 c8 ff 56 fc b8 b3 40 37 5d 97 1b 1d 51 9f f4 13 68 fd ba 80 f0 3e 39 ae 48 3e 00 13 3e 3c e9 5d f9 91 aa df e9 92 77 8f 37 19 15 8d ab 80 70 b4 4f fe 3e f9 d8 17 5c 63 5d 98 b6 6b f5 bd 15 f0 2f ac e2 4d 1f 4c e7 aa 8b 13 af 8c 13 91 3c dc 26 91 da b5 ab c6
                                                                                                                                                                                                            Data Ascii: ^Po8m8^CIo(78%)8g[F*LZ98%A>b\97&7G)LN8*pZ`?qeZ"ri$]a((Kt7jlcV@7]Qh>9H>><]w7pO>\c]k/ML<&
                                                                                                                                                                                                            2023-09-17 16:45:58 UTC5923INData Raw: 2e 88 3f 20 c1 b5 47 83 fe e2 d7 51 1a 5d 9c 63 b8 90 0f fc f3 2b ce fe 25 7c fe c5 8d 2b 2b f6 19 c5 67 3b df 4f a0 7e b2 7e d9 af 9f 6b a3 52 27 c4 df 00 0f 79 f9 a1 1f dc dc e7 d0 86 73 2b c4 2b 63 12 27 6d 35 4e 5b 5b 10 25 6e 5e ef ee bf 13 bb 9b 0d dd 28 7e 17 50 f0 5a 34 f0 88 22 1f 34 d6 02 e5 40 f0 b6 c2 af 08 ee 50 31 11 44 6f 8b 6f d2 dd 95 e5 83 6e ed 33 90 cb 58 c1 7a 71 87 f1 d2 2b e2 c1 5f dc a5 f9 0a 1a 07 1e f2 c9 7a d6 db 57 c2 55 92 4b 2e 81 22 83 2f d6 e3 ae 69 45 4b c1 67 c0 b8 92 c3 06 be bb 76 33 dd 8f df 5d 98 97 0f 02 8c f2 53 b0 be a4 6f d5 ce 5e 30 84 cf bc 3e d2 ad d7 0a dc d1 98 36 b8 e8 02 83 5d ff 70 a0 79 d7 66 fe c1 9d f9 fc f9 4a b4 1f 8b 3e a1 71 71 2d fb 08 bc d1 7e 0d 6c b3 f5 67 d0 87 ea 22 de 4b fe 36 f8 c6 80 c7 7e
                                                                                                                                                                                                            Data Ascii: .? GQ]c+%|++g;O~~kR'ys++c'm5N[[%n^(~PZ4"4@P1Doon3Xzq+_zWUK."/iEKgv3]So^0>6]pyfJ>qq-~lg"K6~
                                                                                                                                                                                                            2023-09-17 16:45:58 UTC5939INData Raw: c0 bd 37 ba 9b ec 2d 26 0f 83 8e 5d 96 a8 70 52 7e e2 e3 82 46 53 aa 37 90 e2 c4 5b 7a 9d fc ed e0 cc 45 39 cb 64 3c 9f 24 80 3b 30 c5 c6 e2 ac f3 0f e8 a8 12 3e c8 b9 d1 ff b6 b8 f8 b7 98 0d f0 a3 70 84 a6 a2 72 cc fc ca 2d f8 0d 4e 88 70 92 24 23 80 f0 13 1e ff e5 af d6 4b fa d2 d5 d1 42 c5 75 82 e4 b1 6a 4f 8d bf 69 db 6f 81 0f ea 5f 81 c9 ab 0a 19 f1 f9 e7 61 dd 14 38 b9 37 b9 bc be 70 e1 dd f8 46 f4 52 77 31 c8 99 74 1f 7e fe 22 07 db f1 9e 8b f2 4b 55 3e f5 23 d4 37 85 bd d2 ee 1b 99 18 77 b4 9f 0d 3e f3 6a e3 18 1b dc 10 04 76 65 68 67 df b9 8a fb 2f b0 cc 87 b1 a1 79 c1 77 cf 60 df 1c 18 08 62 03 47 24 bf a8 7e da 88 c2 93 2d 86 41 58 ce 19 53 98 6b d7 e4 83 a5 cb 38 df 40 3c f0 dd b2 b3 3c 3b 37 f9 ec 41 20 c7 d6 bd d2 44 7a 0b 3c ac fd 22 4a e1
                                                                                                                                                                                                            Data Ascii: 7-&]pR~FS7[zE9d<$;0>pr-Np$#KBujOio_a87pFRw1t~"KU>#7w>jvehg/yw`bG$~-AXSk8@<<;7A Dz<"J
                                                                                                                                                                                                            2023-09-17 16:45:58 UTC5955INData Raw: d6 bd df 20 a8 64 ab 7a f5 83 e6 b9 99 85 f5 8e be a3 ea f1 32 e7 0a 0a d7 41 67 7f fd 30 84 7f fc 19 f6 cf bf 8e 2f ba 0c 85 c7 f8 aa be c1 d0 3c e6 55 95 e3 07 b1 04 3f 63 8d 74 39 a4 95 b1 b8 e3 b4 20 cc 14 6b d2 86 d4 66 53 17 fd 48 41 a6 fc f5 40 61 81 5e 79 61 08 ba 40 b3 5e 5f d4 22 05 64 0c 29 8b a7 1c 1c ac d3 7f 96 af 18 d4 24 f0 56 ae 31 f2 af 30 59 a6 98 f0 2b cb dd 61 56 5d d9 c1 f9 37 db 76 3c 46 7b 05 7b 41 dd 2e 38 b7 db 9b 54 ca 33 39 d1 b5 1d 4d f4 b9 24 7a 08 dd 68 1a f9 9a d9 b8 50 4f ee d4 e4 6e b0 1b df 29 b1 02 84 a0 6e d4 4f 32 43 3c 41 a6 b9 d1 a0 2c 2e 5a c6 6e f1 95 d6 8d 9d b3 9c 3b 04 95 f6 3e 69 e7 2f db ee 4a c9 49 3e 8f 05 7f f5 16 73 a8 a2 b7 e7 c6 d4 b3 a5 2e 76 72 7b 48 4a e7 97 cc 58 af cd fe ac 8e 9b 53 4b 87 56 f8 5d
                                                                                                                                                                                                            Data Ascii: dz2Ag0/<U?ct9 kfSHA@a^ya@^_"d)$V10Y+aV]7v<F{{A.8T39M$zhPOn)nO2C<A,.Zn;>i/JI>s.vr{HJXSKV]
                                                                                                                                                                                                            2023-09-17 16:45:58 UTC5971INData Raw: 75 54 f5 ca e7 55 ae 12 a9 67 6e c0 49 3e 43 76 43 fa f3 18 7c 59 f6 af e2 89 f4 0e c1 ec ed 49 5b f5 18 a6 e4 e8 26 36 39 c6 99 2e c6 91 99 c8 95 04 5f 5f 65 ef 09 3f c3 5a ed 6b cf 30 49 4e 6e 83 1c 85 3a be de e2 f2 ff f9 23 ec 8f 3f ad dc d8 c3 2d e6 dc e7 57 3b d9 ab 08 61 e7 7e 89 a8 f8 e5 66 a4 d7 9c 7b da 1c 70 ea cb a5 23 f8 9f 69 9c 98 7f 96 6e e8 b3 c9 7f 55 80 45 c6 2b bc cd 5a bb 98 e5 18 1b b9 e2 d1 db cc 62 9f 8a 09 34 f3 a2 32 6e 06 94 6b 56 cf f8 2d 21 61 8b c2 dc 1a 5c 6e b3 be fd 90 46 f6 f0 6e d6 6d 66 91 72 d0 18 ea 94 43 8c e6 11 48 6f c0 27 59 10 d7 84 df 12 3d 33 db ce 1f 90 6e 17 07 98 bb 95 aa 03 4f e5 32 cc 17 0e fe d1 da 5f c8 94 c7 d7 d3 9b 5b f7 a5 09 b9 14 3b dc 86 e7 4f e8 ff a4 b8 db 26 2e 72 05 fa de 38 8e 5d ff 34 81 a4
                                                                                                                                                                                                            Data Ascii: uTUgnI>CvC|YI[&69.__e?Zk0INn:#?-W;a~f{p#inUE+Zb42nkV-!a\nFnmfrCHo'Y=3nO2_[;O&.r8]4
                                                                                                                                                                                                            2023-09-17 16:45:58 UTC5987INData Raw: 32 06 81 f1 2e 2f fc ff 42 39 e9 ee 1f 9c 33 ae e2 c1 8b de a5 bf 36 1d dc de 00 09 a0 73 0f 02 93 e6 18 14 6c 5f 76 37 42 95 ac da f7 f4 c2 c8 36 0d 21 36 bc b9 65 d0 b3 63 54 9d 65 c0 f8 7a c7 af de d8 32 da d6 59 a6 32 16 47 b2 3e f5 88 7d 64 d5 d5 8d 62 13 2e 2a ee c0 77 d5 60 96 6e ce 26 e4 18 b6 b3 b9 80 df cb 94 eb 64 85 6f ea ee fa 39 01 08 ab b2 1b f8 22 d0 09 d3 b9 ed 92 df fb 3e ef 26 67 86 f6 c0 c9 16 c6 03 f0 c2 89 60 8a 21 03 f5 36 71 d1 e5 61 95 bb bb 98 d9 15 c6 35 cb 7d f7 0d fa 85 68 9f e7 54 c9 37 53 59 f7 01 bb e2 05 6e 0c 91 cf 0e 98 31 39 8d 07 0a 4e 71 d8 b6 be 7e ba 1b bd 03 39 6d 7a 11 be 88 24 03 68 b7 c2 98 25 9d b9 a3 50 e6 54 1f 54 df e8 c3 f2 27 d9 80 37 d3 54 79 21 c9 f2 c0 de b8 71 a1 66 b5 ea 9b 03 fe 0b fc a5 cb 3f e3 26
                                                                                                                                                                                                            Data Ascii: 2./B936sl_v7B6!6ecTez2Y2G>}db.*w`n&do9">&g`!6qa5}hT7SYn19Nq~9mz$h%PTT'7Ty!qf?&
                                                                                                                                                                                                            2023-09-17 16:45:58 UTC6003INData Raw: 25 17 a8 0a ea 2c 5b 2e 4a 1c 6d c8 63 7d 00 2d e9 dd 6f 0c 5a 4b 3d 03 78 3e 75 20 43 8f ee f3 32 97 8e e6 b5 3e 1a 78 94 2f f4 51 8a 41 5f d3 ad 3d b2 58 13 0d fd e9 2c 55 c0 d3 2f b6 e3 f8 65 1b 3b a2 5d aa 73 39 d4 17 24 b7 e5 db f1 d1 ab 25 83 92 b0 38 17 f7 7a d4 55 92 09 2a 2e b6 05 9d c0 e2 a0 5b 04 69 65 ce ac b7 c5 36 30 3c 44 ef f2 58 77 de fd 8a ec 4d d1 c9 e5 73 b0 97 f4 72 b7 39 4a 9e e9 cf 64 af 17 79 20 e7 cf 2e 1f b8 ed 84 f7 72 d2 c5 2e 26 53 7b e1 58 55 7b 9a 43 6f 88 6b d7 ae 12 e9 17 b4 db 39 62 41 af bc 86 04 74 5e d3 9b b2 49 d6 7f 38 b7 c8 c3 24 23 e1 9a a1 55 f0 3b 3a 0d 7e 77 1c 3b 5d d8 07 3a 85 fd 3e ae 79 6b 21 e3 a1 7f 3f a5 74 ce 7f 08 be 0a cd 1a ff dc 22 3d 69 43 b0 4a 07 55 c0 d5 a7 3f bd 54 62 73 5e af 7e 3b fc 2a 5f f0
                                                                                                                                                                                                            Data Ascii: %,[.Jmc}-oZK=x>u C2>x/QA_=X,U/e;]s9$%8zU*.[ie60<DXwMsr9Jdy .r.&S{XU{Cok9bAt^I8$#U;:~w;]:>yk!?t"=iCJU?Tbs^~;*_
                                                                                                                                                                                                            2023-09-17 16:45:58 UTC6019INData Raw: 48 f2 57 b2 ac 09 6c d2 73 04 5d d4 50 47 28 64 a3 03 b7 93 22 39 89 8b c0 cb b7 29 3f ca fd 39 b6 2f 88 01 5e dc 16 41 ba de 49 90 97 fa fb d5 e8 6f 6b 42 91 f2 06 0b b6 61 0c e6 1c 3a 16 9b 4b ff aa e9 59 25 0b 26 c1 68 b6 bc d9 04 e9 36 7d 63 b9 ab 52 cd 3d b0 ca f9 5e ba 1d 75 33 be 2c cb 04 64 86 3f 17 6d 96 87 31 3d c8 24 00 57 f1 e4 b6 5d ee 76 9b 88 64 fd 3d da dc 83 f6 00 5c 25 78 de 54 a1 24 db 27 85 53 70 b9 78 84 c4 f3 d0 32 6d e8 9b 9a fc 33 46 5f c0 e4 f5 8a f8 bf 20 3e 8d 53 9c c3 a6 9c 00 ab 58 29 5b 17 9f f6 2a 7d 42 0a 7d 50 09 34 41 1f 1c 93 55 a9 f8 56 72 5c e7 ac 7f ed e5 d5 42 46 a4 93 70 3a 44 d9 eb 67 57 2a 9d 74 40 1e d7 b3 8f 5a f4 5f a2 cc 9c db f0 a6 c3 8c 35 88 85 8a ce 7d ce 79 dd 1d 4d 83 ae 82 af 0c 10 5f bd 42 db 7c 69 f6
                                                                                                                                                                                                            Data Ascii: HWls]PG(d"9)?9/^AIokBa:KY%&h6}cR=^u3,d?m1=$W]vd=\%xT$'Spx2m3F_ >SX)[*}B}P4AUVr\BFp:DgW*t@Z_5}yM_B|i
                                                                                                                                                                                                            2023-09-17 16:45:58 UTC6035INData Raw: 37 b7 7e 79 1a 33 98 67 f2 41 d6 cf ce f9 b1 ec f2 4b 05 8f ed 3b f8 ca 71 64 03 5f d1 7d 2a fb 4e 79 44 27 e4 56 26 57 e4 e2 96 d6 13 19 01 36 e4 d3 0e 9e e9 11 ad a9 9a 93 de 99 fe c1 b1 be 26 2d cd 30 8e 8d 4f 95 5b 38 70 98 f1 02 c6 b1 41 46 0b 19 6f 9c 5d b8 2e 7c 10 00 fa bb bc 1c 6f b6 5d 2d 20 d4 9a a8 d8 7d 83 91 b4 ec d8 8a 54 9d af 46 56 4b 02 0d b2 8c de 8e 23 84 42 b8 b1 53 5f 33 f7 0b 52 11 5b 93 08 2f 70 9c f9 e6 14 05 01 fd 42 0b a8 87 76 89 f4 bd 9b 33 29 cf 4d 1e 4b 9e 05 a7 82 37 9b fd e9 87 48 1f 36 10 0c 15 39 56 25 af 6f ac c1 b7 19 f0 6b cf e7 b1 c5 5b dd 2f 8b fc e7 5b 6c a6 1c 32 db 67 20 03 8f e5 9f 12 e4 c6 df b0 c0 37 74 34 76 33 cd aa bb de 22 88 78 4c 80 9f d1 21 74 79 d9 18 06 bd e0 22 5c b4 3f ed 5c 56 e5 40 b3 a0 d7 45 66
                                                                                                                                                                                                            Data Ascii: 7~y3gAK;qd_}*NyD'V&W6&-0O[8pAFo].|o]- }TFVK#BS_3R[/pBv3)MK7H69V%ok[/[l2g 7t4v3"xL!ty"\?\V@Ef
                                                                                                                                                                                                            2023-09-17 16:45:58 UTC6051INData Raw: b7 a3 45 fc c9 0b a9 d9 72 3c 8e 6e fc d7 b5 19 e9 c2 bc d0 cb 15 5e eb 2c fe dd 70 b4 35 30 23 fc 56 b8 42 c4 70 df e6 0f ea 92 be 36 53 cb 36 f1 b3 1c 9b 8f ea fa eb 9f 5f d0 53 a4 8b 87 74 32 79 60 a2 52 f0 12 39 b8 6e aa ba c0 1b 63 d2 d1 a2 52 6d a0 8a d1 96 86 2f d3 e5 6a d5 07 be dd 20 ba 8c 25 f6 58 f8 eb cb a4 6c 8e 0d a2 e5 a1 d2 da 15 d6 d7 65 03 7d 97 51 7f ac 66 e5 3a 0a aa 3c fc 65 98 4e 66 42 c4 f7 a1 98 55 b7 0f a7 b8 ed 8b c4 a1 1d 8b 85 b7 0f 9c 46 ff fc 93 44 9e 77 f6 e7 99 2c 7c ba b1 d6 94 1f 45 7b 3b c2 31 e1 fe a5 6a b0 93 c9 1e 27 b7 69 91 86 26 bb 07 df f2 b4 32 9c c6 8d 4a a7 17 8c b3 5f 76 63 2c c9 2c c8 01 f8 81 7b e3 ac 31 66 3a 5c a6 37 91 b4 b6 29 95 d1 b4 f0 f4 73 18 cc 3c eb d3 4d 27 c5 02 d8 60 aa 4a 5d 19 08 3a 9e fa be
                                                                                                                                                                                                            Data Ascii: Er<n^,p50#VBp6S6_St2y`R9ncRm/j %Xle}Qf:<eNfBUFDw,|E{;1j'i&2J_vc,,{1f:\7)s<M'`J]:
                                                                                                                                                                                                            2023-09-17 16:45:58 UTC6067INData Raw: 70 98 f1 25 a3 ad 1f 1d e3 1b ef 1b b2 9f 3e e5 4f 5d 1a 75 6d 78 43 92 08 24 0e 95 e9 b0 4a a2 e7 17 25 30 5b e1 57 f7 7a 54 ba bc b8 27 66 4f ca c6 9f 6c 87 fa 9f 60 df 75 16 f3 40 9c ec d9 3c 6e 29 91 24 16 98 c8 39 79 cb d9 ac d7 c5 4f ae 90 ee 36 d5 a8 0e ae 09 95 96 ea 54 e2 b1 46 a9 2d d3 52 c1 70 56 cb f5 eb 55 13 0e 1e f6 70 fc b2 e1 f7 ff 05 ad ba 85 fb 19 47 5c 68 f5 c1 b1 4c 03 b1 4d f2 98 c4 db 1e 74 e7 01 4f 74 f1 a0 13 87 3e 3e 35 29 7e 38 bf 55 af 38 26 70 10 60 31 7f 89 ed 7e e3 5f 05 23 d8 7c 2d fb 13 eb 2b d9 9b e0 31 15 c7 b9 30 f2 e2 a0 2e 0b e0 03 0a a8 c3 05 67 92 16 b2 fd 57 c9 ee d4 21 80 ed cd 50 4d 9c 42 8e 5c 93 21 3c 10 e2 81 1c 4e c6 93 4d 59 49 05 5a 62 c8 6c c1 0e a0 c9 a7 2d 5d 04 ff 2c 40 4d 0b 6d 75 89 70 24 dc 17 25 8b
                                                                                                                                                                                                            Data Ascii: p%>O]umxC$J%0[WzT'fOl`u@<n)$9yO6TF-RpVUpG\hLMtOt>>5)~8U8&p`1~_#|-+10.gW!PMB\!<NMYIZbl-],@Mmup$%
                                                                                                                                                                                                            2023-09-17 16:45:58 UTC6083INData Raw: 97 c8 de 0d ec 07 e8 c7 6e da fe 7d d9 6d 44 bc 6b 7e 0e 6d de 68 64 8b 59 0f 9c 68 af d5 82 35 45 85 d9 b7 34 76 d4 2a e6 75 50 cb bd ca 57 b8 cf a0 4f 3e 4f 39 30 aa 60 30 c1 dc d7 71 48 54 71 f3 db 12 44 bb d0 da 2b e2 59 dd 17 20 e0 fe 5a ca 32 2b 3a 97 46 97 64 a0 79 df a7 9e f5 8c 37 3c 56 cf 64 c8 78 e5 c2 92 97 36 ba 75 6b 4a 10 39 0d df f2 b2 e2 13 d8 de a7 11 62 f6 30 94 3c 64 87 99 8c 0f 38 ae 5c 02 c6 6a 66 fd d5 7e 51 e2 2b 1f 7c 49 3a 6f d8 97 f1 eb 22 bb 47 72 74 e8 f6 52 21 a4 2d 09 23 e3 39 2e 8f a5 d6 7b 3d 54 5b 1f c8 4e 86 d0 fb 96 b5 a7 3a a3 76 65 13 6e 3a 22 ee a3 de b9 cc 30 45 04 5b 7e 4c d7 53 4e c5 aa 10 ea d9 f5 b7 f5 25 74 5e 66 16 08 d7 e2 a1 dd eb f7 44 7f c6 40 88 ab 2f b2 1f 05 73 d2 fd b6 cd 37 73 0d c6 15 e9 6d e6 05 e8
                                                                                                                                                                                                            Data Ascii: n}mDk~mhdYh5E4v*uPWO>O90`0qHTqD+Y Z2+:Fdy7<Vdx6ukJ9b0<d8\jf~Q+|I:o"GrtR!-#9.{=T[N:ven:"0E[~LSN%t^fD@/s7sm
                                                                                                                                                                                                            2023-09-17 16:45:58 UTC6099INData Raw: d8 37 b9 6e 67 af a7 b2 8b 83 06 f7 0c a7 f0 0b 8d 9b 3a 25 44 a3 1f b5 3e e1 0a 90 62 66 26 f3 e3 a7 5a a7 03 25 4e d3 2b e7 05 1c bb bc c6 45 9d cf 98 7a ef cb dd b3 35 cb e4 b6 f7 a9 ec 53 19 af 53 67 94 7d 42 fd c7 97 7f ac 6d 58 a2 cc ec 6a 6f bb fd 7d b4 9f c6 b9 c6 5a 16 ea 79 c1 e7 12 2f d4 eb 55 dd 6c eb bc 9c 2e 94 de dd 7a a7 50 72 a5 9b 25 67 bd 7f 7f aa e8 3f ff 50 d4 ef 2f 92 04 6c f3 2b 4d 44 f9 33 69 60 bb a2 c7 73 cf 59 6f 56 de 7c 3f 37 b3 c1 86 f9 6d 86 6c 8b 95 98 f5 4d 0e 65 53 00 d7 e6 08 30 28 bc c6 2c 1f 4f 4d fb e0 7c db 4a f4 9c 83 f2 8a e1 ee f3 70 d4 03 f1 29 6e 86 b1 81 69 9a 15 e0 92 7f 08 ee 2e 66 b0 1d 99 b3 af 6d 68 83 3e 99 e1 d6 2b 0b 51 51 6f d4 0e f0 a9 7b b4 f3 c6 07 ed c4 ce c5 ed 4f 14 ea c7 14 57 8c 99 9b d0 27 90
                                                                                                                                                                                                            Data Ascii: 7ng:%D>bf&Z%N+Ez5SSg}BmXjo}Zy/Ul.zPr%g?P/l+MD3i`sYoV|?7mlMeS0(,OM|Jp)ni.fmh>+QQo{OW'
                                                                                                                                                                                                            2023-09-17 16:45:58 UTC6115INData Raw: 17 10 79 67 f0 4d 56 2a a2 57 22 d6 54 1a 9a cf 4a 60 17 13 dc a8 3f 4d 2c 35 59 c2 81 fe 63 4a 8a 8d f4 c8 57 06 03 01 5b 74 cf aa 08 9d b8 72 f2 b5 5e dd d7 e5 4a 5d 4c 75 13 2b bc 57 c1 0c 79 e1 04 f8 f3 c7 47 30 c4 be 9e bc 40 99 ea 4d d7 97 5c 75 4c b4 d5 4b b2 e7 12 d5 26 c3 5b 8e 30 10 a2 5e 53 dd 36 19 08 61 bf 8a 81 65 96 f1 b8 67 66 33 e9 c3 e1 a9 9b b1 ee 7d 3f fb 8f 1a 9b d5 ce 63 c6 8b 0e 41 54 b8 6e 71 79 63 fd cc 2b 38 44 03 89 75 f5 d7 0a cd 59 37 c6 ba 25 cf c1 06 27 03 13 30 9b 31 9c e1 70 6c 14 f3 d9 04 35 6b bd f9 ab 4a 68 b6 b5 4d 19 59 33 6c 43 b3 b0 4d 3a 81 db 45 d4 bd e3 b3 3c a7 7e 07 8f 11 e7 88 1d de e7 40 9f 97 1c 84 7d de fe e2 37 ba 1b a7 9c c6 79 71 23 af cc c3 e3 ff f5 00 57 0f 11 4b be ab b6 da e1 0a 44 f8 b0 5f 1e ee 2d
                                                                                                                                                                                                            Data Ascii: ygMV*W"TJ`?M,5YcJW[tr^J]Lu+WyG0@M\uLK&[0^S6aegf3}?cATnqyc+8DuY7%'01pl5kJhMY3lCM:E<~@}7yq#WKD_-
                                                                                                                                                                                                            2023-09-17 16:45:58 UTC6131INData Raw: fa 98 46 7c 84 01 d9 f5 93 dd b2 61 f0 db 41 70 fd 9e 8c 5a 50 d7 ec 49 41 5d 70 3c 9c 8b c2 a7 7f f4 ea df 0b ce 95 12 8d fb 22 b7 77 9f 31 7a 59 3c 8c 85 6f 72 f1 5f fe d4 11 e6 8d e4 2e 30 e7 d8 31 41 27 c7 4c 3d 2e ed ec 23 26 c2 c3 b4 a0 7b 3d 86 77 67 2e bf a7 30 35 1b da 4e fd c4 fa 5f 91 f2 3e 0b 26 0e db f6 3b 4b 9e 7f 91 5b aa 27 7a 0c d7 0e 77 c3 24 ad 35 2e b8 f4 75 b9 66 5d 54 0f f2 7c d3 7b fd 20 a6 b0 f8 d3 e2 80 ed 1a e8 27 f5 8b 61 a4 2f 7c 8f 10 e7 76 8e d7 ad 4f 38 ae 60 fd 00 c7 be d6 ae 77 74 68 8d c9 b2 4d 48 05 d9 f4 3a 79 b4 33 dd 07 a6 3c 81 1c 51 29 d5 c9 c4 da e8 bc c9 4b 69 0c e1 24 d9 45 53 df 88 94 e0 ef 3e 01 74 b2 1d 79 80 ff cf 2c 83 49 3c 87 1f 3a cb fe f7 57 cb f5 57 d2 3a 99 ff ef 2c 4f e4 7c da 97 4e 4e fd af f0 89 22
                                                                                                                                                                                                            Data Ascii: F|aApZPIA]p<"w1zY<or_.01A'L=.#&{=wg.05N_>&;K['zw$5.uf]T|{ 'a/|vO8`wthMH:y3<Q)Ki$ES>ty,I<:WW:,O|NN"
                                                                                                                                                                                                            2023-09-17 16:45:58 UTC6147INData Raw: 73 2f 88 28 b2 89 76 e7 ef f1 45 37 5d 4d 9d 7b 4f 62 15 97 5a 2e dc 34 29 dc ad 5a e4 56 90 27 f7 de 76 3c 33 fc 0e b2 e0 b0 06 be 2a c7 16 5d 6f ec 30 e0 b7 68 1b 48 a5 11 41 d9 27 34 84 09 78 81 b8 60 d0 33 9e 09 e0 0c 97 e8 18 cf 1c c8 a1 8e a6 d5 d8 01 46 49 49 f2 e7 2c c2 31 45 0e 76 c9 96 88 7e 6e c6 a3 d5 e0 95 93 35 9e 0a 36 29 22 87 cb 9e 8b 2f a9 12 c7 80 6d 77 b3 34 3f cf cb 6a 39 2f 28 d8 2d 72 7c 56 d8 b6 fd f7 fb 8d 2c 0a 4f d8 ec a7 bf fc 0e a3 ea 1e 7a 1b e8 66 3f 94 ad 37 7c 82 b2 cb 6f ca 12 81 ae 79 61 53 9a 63 97 a0 b7 19 6d 6d 2c f1 f7 7e ee 7a e7 2f 20 47 ee 2d 86 7c a6 df 8f 86 36 47 21 a3 94 3a e7 63 e0 3b d8 52 39 2a d8 0a c6 9a 0c 05 7c c0 b1 be 48 07 a5 a0 23 e1 af e4 b7 6b f3 38 ec a7 49 8a ed 58 63 0f ba 63 a2 d7 70 18 c2 78
                                                                                                                                                                                                            Data Ascii: s/(vE7]M{ObZ.4)ZV'v<3*]o0hHA'4x`3FII,1Ev~n56)"/mw4?j9/(-r|V,Ozf?7|oyaScmm,~z/ G-|6G!:c;R9*|H#k8IXccpx
                                                                                                                                                                                                            2023-09-17 16:45:58 UTC6163INData Raw: 50 d1 7d b2 95 f9 70 ff 13 81 26 2d b6 e6 76 2a 8d eb 74 73 ea 0d 72 80 69 ad 77 f5 e1 68 ca a7 76 e9 bb 9e e8 6b 8f de 5d 67 7f e2 e5 c9 66 17 2d 5e 33 45 5e 68 cb 1d 8c 48 3b c4 d9 a6 c5 e3 70 d6 e5 94 a7 b9 30 de 54 6c e0 33 c1 3a ed 4f cb 49 d6 13 5d af 7b c9 3d df a7 59 14 eb 9f ea e9 af 2a 4f f8 4f 76 ff 04 ff 49 3c ff 49 1d fc 7f bf 7e cc 8f ff 5b a2 82 37 f2 d2 5f 3c 15 6d d0 fe 32 6f b7 68 7f ff c5 0e cb 37 69 eb 82 b8 c9 dd b7 0d 9d cf 35 57 d1 2c 57 9a 0f 68 d9 6d 5b 89 74 03 01 3b 41 0d fe 08 75 4a 82 4c 1f 17 a0 5b 71 a8 bb da fc be f5 2a 59 bf 1d 6f 95 fc 04 9a d1 31 d2 7a 49 ee 87 36 f8 62 19 d7 4b b7 29 06 7f f1 09 e1 14 8d 24 9e cc cd 3c b2 12 78 f1 72 3f 65 2c 61 4b 58 1c 3f 74 64 d0 e6 b6 61 e5 66 1a 06 a2 ce ea ba c0 d3 9d db 80 13 63
                                                                                                                                                                                                            Data Ascii: P}p&-v*tsriwhvk]gf-^3E^hH;p0Tl3:OI]{=Y*OOvI<I~[7_<m2oh7i5W,Whm[t;AuJL[q*Yo1zI6bK)$<xr?e,aKX?tdafc
                                                                                                                                                                                                            2023-09-17 16:45:58 UTC6179INData Raw: 28 2b a8 2a e0 68 41 23 d5 6b 84 d1 02 26 09 a3 35 2d 06 ab ce af f8 a7 ed d9 66 38 5b bf 33 60 9a a4 e0 93 70 cb 89 e2 3a 0e 41 4b 87 ae 14 27 71 11 61 ea ae 08 ea 69 cc 2c b7 69 14 3b 8d bb c8 79 92 e6 5f b6 17 2d e0 b1 4d 1b fc 8e 8e 9d c8 b2 05 da 20 85 b1 b5 13 1c 54 8e 4f 0c 36 38 95 fd b7 f2 6a 93 64 0d 58 5b a4 ab 2a d7 16 f6 ac b7 cd ea fa fd b9 41 c5 6a 7c df bc 62 c5 40 19 f3 29 9c 73 5d 50 0c e1 1f 3b e2 2d d2 46 f9 78 81 63 9e 4f b9 d7 df 07 fc 1d 65 1d 82 5b c0 d5 c9 4b 51 e9 c6 fc 7c 90 17 2d 5d 54 0f f8 26 48 da e4 a6 61 12 b7 16 26 56 9f ee 00 cf 3d 52 e2 ef bf 7c 11 18 d8 5b 84 e6 c5 20 4b 5e 2f e9 7c 61 fb df 5d b4 46 4f 16 a2 b1 7a 16 f9 58 e2 fd fc fc 0b 1a 79 41 8d a3 3b 3f 31 31 ed 12 78 6f dc b3 94 fa a0 a4 52 89 a2 85 41 e3 88 59
                                                                                                                                                                                                            Data Ascii: (+*hA#k&5-f8[3`p:AK'qai,i;y_-M TO68jdX[*Aj|b@)s]P;-FxcOe[KQ|-]T&Ha&V=R|[ K^/|a]FOzXyA;?11xoRAY
                                                                                                                                                                                                            2023-09-17 16:45:58 UTC6195INData Raw: 4f 55 fb 27 16 9a 46 95 a5 e2 8f 76 79 66 9f 08 8f 38 69 ce 54 c0 2f 7a 9a e8 bd 5a 3a 7b b3 0d dc 6e 28 df 3b 2c 69 3e 35 8e e7 27 45 a0 ce 18 5e 01 51 81 1a d6 0f ac fa 4d 3c d3 64 a5 8f 2e e7 e3 7b 46 61 fb 06 19 f3 0f a2 44 29 57 0e d1 e0 83 5a f9 e3 c8 53 c6 c1 ee 64 80 b5 a9 cf 42 8e 7f 9d f3 d9 fa 69 73 b5 41 fb a8 58 f9 d1 af f7 e5 7c 42 51 36 34 45 17 5f c7 db 63 9e d3 35 b9 cc fd 72 51 79 7f fc 5f 14 3e 5e ba bc f6 28 a7 7d 2e 7c ae a2 e9 b6 4a 60 17 68 c3 41 71 41 a6 81 fb 6e 73 8b 22 da bc 0e c7 98 fb a4 35 1a 54 e9 9a 5c 2b 6a 51 96 e7 5b 8b 8b 4d 2d b8 1e e6 f0 0a 37 5d f8 a1 0a 7c 3b eb 62 7d ac 89 59 b8 10 59 d1 a2 2a fc 86 17 55 ac c3 7f dc 23 6e e3 76 95 7a 10 4d 76 d1 f0 5a b1 cd f9 c5 00 b7 29 57 e6 64 67 21 b1 c2 d5 86 46 57 ef 27 6d
                                                                                                                                                                                                            Data Ascii: OU'Fvyf8iT/zZ:{n(;,i>5'E^QM<d.{FaD)WZSdBisAX|BQ64E_c5rQy_>^(}.|J`hAqAns"5T\+jQ[M-7]|;b}YY*U#nvzMvZ)Wdg!FW'm


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            188119.28.164.209443192.168.2.849883C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5685INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: NWSs
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:57 GMT
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Content-Length: 9795
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                            Expires: Tue, 17 Oct 2023 16:45:56 GMT
                                                                                                                                                                                                            Last-Modified: Tue, 21 Mar 2023 03:18:39 GMT
                                                                                                                                                                                                            X-NWS-LOG-UUID: 8043900e-5af4-4a9b-9767-39e7e186f134
                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                            Is-Immutable-In-The-Future: true
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            X-Daa-Tunnel: hop_count=2
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Upstream
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Disktank3
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5685INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6c 00 00 00 6c 08 06 00 00 00 8f 66 57 cd 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 25 d8 49 44 41 54 78 01 ed 7d 07 98 5d d5 75 ee da fb b4 db a6 69 8a da 8c 1a 12 2a 20 04 96 10 20 64 aa 21 b6 03 2e b1 4d 12 db e0 f6 b0 f3 6c 3f dc 5e 6c 27 cf 2f 08 db 71 1c dc f9 9e cd 07 76 20 cf c4 36 90 50 14 20 74 84 01 53 24 51 d4 90 d0 48 9a d1 48 33 23 69 ea 9d 5b 4f db 3b 6b ed 73 ee d5 68 10 cc 19 e6 8e 10 30 0b 8e a4 b9 73 ef b9 e7 ec b5 57 fb 57 39 00 93 34 49 93 34 49 93 34 49 93 34 49 93 34 49 23 89 c1 31 a0 d6 d6 56 eb 57 9b 32 4b b7 1c 84 f7 b8 1e 3f d1 ce cb 16 60 a9 7a 60 89 a4 27 b9
                                                                                                                                                                                                            Data Ascii: PNGIHDRllfWpHYs!8!8E1`sRGBgAMAa%IDATx}]ui* d!.Ml?^l'/qv 6P tS$QHH3#i[O;ksh0sWW94I4I4I4I4I#1VW2K?`z`'


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            189129.226.103.162443192.168.2.849884C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5695INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:57 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 51
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Server: Tencent Login Server/2.0.0
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5695INData Raw: 70 74 75 69 43 42 28 27 36 36 27 2c 27 30 27 2c 27 27 2c 27 30 27 2c 27 e4 ba 8c e7 bb b4 e7 a0 81 e6 9c aa e5 a4 b1 e6 95 88 e3 80 82 27 2c 20 27 27 29
                                                                                                                                                                                                            Data Ascii: ptuiCB('66','0','','0','', '')


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            19192.168.2.84977452.165.165.26443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:23 UTC601OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.3208/0?CH=991&L=en-US&P=&PT=0x30&WUA=10.0.19041.3031&MK=gwS+fMD1Lgr9SOT&MD=sUF2h7MT HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                            Host: slscr.update.microsoft.com
                                                                                                                                                                                                            2023-09-17 16:45:24 UTC601INHTTP/1.1 200 OK
                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                            MS-CorrelationId: a13ec431-dfc7-4210-bcd3-7593aedb2e75
                                                                                                                                                                                                            MS-RequestId: af7aa4df-dab5-4c4c-b4d2-6efc7893b205
                                                                                                                                                                                                            MS-CV: LBfw03ksz0GcEduu.0
                                                                                                                                                                                                            X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:23 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Length: 24490
                                                                                                                                                                                                            2023-09-17 16:45:24 UTC602INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                            2023-09-17 16:45:24 UTC617INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            190119.28.164.209443192.168.2.849882C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5695INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: NWSs
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:57 GMT
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Content-Length: 14899
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                            Expires: Tue, 17 Oct 2023 16:45:56 GMT
                                                                                                                                                                                                            Last-Modified: Tue, 12 Sep 2023 02:34:00 GMT
                                                                                                                                                                                                            X-NWS-UUID-VERIFY: e9a0648871ded5b23c23334262e18a96
                                                                                                                                                                                                            X-NWS-LOG-UUID: 4ec7b916-4622-4ff7-96f9-3efa2c44c714
                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                            X-Cache-Lookup: Hit From MemCache
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            X-Daa-Tunnel: hop_count=1
                                                                                                                                                                                                            Is-Immutable-In-The-Future: true
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Upstream
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5696INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 45 00 00 00 90 08 06 00 00 00 06 12 1f 74 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 39 c8 49 44 41 54 78 01 ed 9d 7d 90 24 e7 5d df bf 4f cf ee dd 4a 96 7d 7b b6 71 42 62 d0 9c 70 12 f3 66 ad 50 c0 14 2f b9 39 29 c2 86 02 eb 84 ab 52 10 0a df 9c 5d 54 99 0a f8 ee ec 22 0e 01 eb e6 e4 50 80 c1 ba b3 43 15 f0 87 7d 2b a8 04 52 60 eb 0e 92 2a c0 b1 6f 64 0c 81 24 b6 f7 1c 30 24 20 5d 1f 18 6c 8c a5 dd d3 49 ba 95 6e b7 9f 3c df 7e 9e a7 bb 77 b6 7b a6 7b a6 67 76 67 f6 f7 a9 7a 76 67 fb 7d 66 a7 9f fe 3e bf b7 07 10 04 41 10 04 41 10 04 41 10 04 41 10 04 41 10 04 41 10 04 41 10 04 41 10 04
                                                                                                                                                                                                            Data Ascii: PNGIHDREtpHYssRGBgAMAa9IDATx}$]OJ}{qBbpfP/9)R]T"PC}+R`*od$0$ ]lIn<~w{{gvgzvg}f>AAAAAAAA


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            19143.137.221.145443192.168.2.849880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5758INHTTP/1.1 204 No Content
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:57 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Server: openresty
                                                                                                                                                                                                            Access-Control-Allow-Origin: *


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            192129.226.103.123443192.168.2.849886C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5759INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:57 GMT
                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                            Content-Length: 98
                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-27=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, h3-Q039=":443"; ma=2592000, quic=":443"; ma=2592000; v="39,43,46"
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: tgw_l7_route=050fc045c57c041e5e16df310ff60efe; Expires=Sun, 17-Sep-2023 17:15:57 GMT; Path=/
                                                                                                                                                                                                            Access-Control-Max-Age: 600
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Methods: POST
                                                                                                                                                                                                            Access-Control-Allow-Headers: x-requested-with,content-type
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5759INData Raw: 7b 22 72 65 73 75 6c 74 22 3a 20 32 30 30 2c 20 22 73 72 63 47 61 74 65 77 61 79 49 70 22 3a 20 22 31 39 31 2e 39 36 2e 31 35 30 2e 32 30 39 22 2c 20 22 73 65 72 76 65 72 54 69 6d 65 22 3a 20 22 31 36 39 34 39 36 39 31 35 37 37 38 34 22 2c 20 22 6d 73 67 22 3a 20 22 73 75 63 63 65 73 73 22 7d
                                                                                                                                                                                                            Data Ascii: {"result": 200, "srcGatewayIp": "191.96.150.209", "serverTime": "1694969157784", "msg": "success"}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            193129.226.103.123443192.168.2.849887C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5759INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:57 GMT
                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                            Content-Length: 98
                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-27=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, h3-Q039=":443"; ma=2592000, quic=":443"; ma=2592000; v="39,43,46"
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: tgw_l7_route=09a9c6bdb490e4c286f6265943a9ffa0; Expires=Sun, 17-Sep-2023 17:15:57 GMT; Path=/
                                                                                                                                                                                                            Access-Control-Max-Age: 600
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Methods: POST
                                                                                                                                                                                                            Access-Control-Allow-Headers: x-requested-with,content-type
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5760INData Raw: 7b 22 72 65 73 75 6c 74 22 3a 20 32 30 30 2c 20 22 73 72 63 47 61 74 65 77 61 79 49 70 22 3a 20 22 31 39 31 2e 39 36 2e 31 35 30 2e 32 30 39 22 2c 20 22 73 65 72 76 65 72 54 69 6d 65 22 3a 20 22 31 36 39 34 39 36 39 31 35 37 37 38 33 22 2c 20 22 6d 73 67 22 3a 20 22 73 75 63 63 65 73 73 22 7d
                                                                                                                                                                                                            Data Ascii: {"result": 200, "srcGatewayIp": "191.96.150.209", "serverTime": "1694969157783", "msg": "success"}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            194129.226.103.123443192.168.2.849888C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5760INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:57 GMT
                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                            Content-Length: 98
                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-27=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, h3-Q039=":443"; ma=2592000, quic=":443"; ma=2592000; v="39,43,46"
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: tgw_l7_route=2e800c65f2e5d9a3f0254b8fafa7558e; Expires=Sun, 17-Sep-2023 17:15:57 GMT; Path=/
                                                                                                                                                                                                            Access-Control-Max-Age: 600
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Methods: POST
                                                                                                                                                                                                            Access-Control-Allow-Headers: x-requested-with,content-type
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5761INData Raw: 7b 22 72 65 73 75 6c 74 22 3a 20 32 30 30 2c 20 22 73 72 63 47 61 74 65 77 61 79 49 70 22 3a 20 22 31 39 31 2e 39 36 2e 31 35 30 2e 32 30 39 22 2c 20 22 73 65 72 76 65 72 54 69 6d 65 22 3a 20 22 31 36 39 34 39 36 39 31 35 37 37 38 37 22 2c 20 22 6d 73 67 22 3a 20 22 73 75 63 63 65 73 73 22 7d
                                                                                                                                                                                                            Data Ascii: {"result": 200, "srcGatewayIp": "191.96.150.209", "serverTime": "1694969157787", "msg": "success"}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            195129.226.103.123443192.168.2.849891C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5761INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:57 GMT
                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                            Content-Length: 98
                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-27=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, h3-Q039=":443"; ma=2592000, quic=":443"; ma=2592000; v="39,43,46"
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: tgw_l7_route=efd80436ffd474f6fa9c37d656469c7b; Expires=Sun, 17-Sep-2023 17:15:57 GMT; Path=/
                                                                                                                                                                                                            Access-Control-Max-Age: 600
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Methods: POST
                                                                                                                                                                                                            Access-Control-Allow-Headers: x-requested-with,content-type
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5761INData Raw: 7b 22 72 65 73 75 6c 74 22 3a 20 32 30 30 2c 20 22 73 72 63 47 61 74 65 77 61 79 49 70 22 3a 20 22 31 39 31 2e 39 36 2e 31 35 30 2e 32 30 39 22 2c 20 22 73 65 72 76 65 72 54 69 6d 65 22 3a 20 22 31 36 39 34 39 36 39 31 35 37 38 31 31 22 2c 20 22 6d 73 67 22 3a 20 22 73 75 63 63 65 73 73 22 7d
                                                                                                                                                                                                            Data Ascii: {"result": 200, "srcGatewayIp": "191.96.150.209", "serverTime": "1694969157811", "msg": "success"}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            196129.226.103.123443192.168.2.849889C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5761INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:57 GMT
                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                            Content-Length: 98
                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-27=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, h3-Q039=":443"; ma=2592000, quic=":443"; ma=2592000; v="39,43,46"
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: tgw_l7_route=7eef74cac959f5d3acd9878a26b2dc9f; Expires=Sun, 17-Sep-2023 17:15:57 GMT; Path=/
                                                                                                                                                                                                            Access-Control-Max-Age: 600
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Methods: POST
                                                                                                                                                                                                            Access-Control-Allow-Headers: x-requested-with,content-type
                                                                                                                                                                                                            2023-09-17 16:45:57 UTC5762INData Raw: 7b 22 72 65 73 75 6c 74 22 3a 20 32 30 30 2c 20 22 73 72 63 47 61 74 65 77 61 79 49 70 22 3a 20 22 31 39 31 2e 39 36 2e 31 35 30 2e 32 30 39 22 2c 20 22 73 65 72 76 65 72 54 69 6d 65 22 3a 20 22 31 36 39 34 39 36 39 31 35 37 38 31 30 22 2c 20 22 6d 73 67 22 3a 20 22 73 75 63 63 65 73 73 22 7d
                                                                                                                                                                                                            Data Ascii: {"result": 200, "srcGatewayIp": "191.96.150.209", "serverTime": "1694969157810", "msg": "success"}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            197129.226.103.123443192.168.2.849890C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:58 UTC5762INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:57 GMT
                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                            Content-Length: 98
                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-27=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, h3-Q039=":443"; ma=2592000, quic=":443"; ma=2592000; v="39,43,46"
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: tgw_l7_route=e01178c360e09bf1eafaa65f940ee7aa; Expires=Sun, 17-Sep-2023 17:15:57 GMT; Path=/
                                                                                                                                                                                                            Access-Control-Max-Age: 600
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Methods: POST
                                                                                                                                                                                                            Access-Control-Allow-Headers: x-requested-with,content-type
                                                                                                                                                                                                            2023-09-17 16:45:58 UTC5763INData Raw: 7b 22 72 65 73 75 6c 74 22 3a 20 32 30 30 2c 20 22 73 72 63 47 61 74 65 77 61 79 49 70 22 3a 20 22 31 39 31 2e 39 36 2e 31 35 30 2e 32 30 39 22 2c 20 22 73 65 72 76 65 72 54 69 6d 65 22 3a 20 22 31 36 39 34 39 36 39 31 35 37 38 35 32 22 2c 20 22 6d 73 67 22 3a 20 22 73 75 63 63 65 73 73 22 7d
                                                                                                                                                                                                            Data Ascii: {"result": 200, "srcGatewayIp": "191.96.150.209", "serverTime": "1694969157852", "msg": "success"}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            198192.168.2.849896211.152.148.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:59 UTC6211OUTGET /static-res/imqq-home/video/video-middle.mp4 HTTP/1.1
                                                                                                                                                                                                            Host: static-res.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: video
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Range: bytes=0-


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            199211.152.148.32443192.168.2.849896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:59 UTC6211INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                            Server: NWSs
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:59 GMT
                                                                                                                                                                                                            Content-Type: video/mp4
                                                                                                                                                                                                            Content-Length: 33644158
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: max-age=600
                                                                                                                                                                                                            Expires: Sun, 17 Sep 2023 16:55:58 GMT
                                                                                                                                                                                                            Last-Modified: Thu, 09 Feb 2023 19:49:16 GMT
                                                                                                                                                                                                            Content-Range: bytes 0-33644157/33644158
                                                                                                                                                                                                            X-NWS-LOG-UUID: c5c8d17a-b77f-466e-924c-bbd6c39137cd
                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Disktank3
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2023-09-17 16:45:59 UTC6212INData Raw: 00 00 00 20 66 74 79 70 6d 70 34 32 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 02 00 92 a6 6d 64 61 74 21 00 03 40 68 1c 21 00 03 40 68 1c 00 00 02 f5 06 05 ff ff f1 dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 35 37 20 72 32 39 33 35 20 35 34 35 64 65 32 66 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 31 38 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 32 20 64 65 62 6c 6f 63 6b 3d 31 3a 30 3a 30 20 61 6e 61 6c 79 73 65 3d 30 78 31 3a 30 78 31 31 31 20 6d
                                                                                                                                                                                                            Data Ascii: ftypmp42isomiso2avc1mp41freemdat!@h!@hEH, #x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=2 deblock=1:0:0 analyse=0x1:0x111 m
                                                                                                                                                                                                            2023-09-17 16:45:59 UTC6227INData Raw: f2 49 24 65 52 26 12 ee b7 62 1e 8b 84 22 53 21 0d d4 f7 b3 fa b6 d5 58 8a d2 11 5f 11 18 a8 a8 2e 1d 7f 84 c1 07 aa 4b 27 d2 ab 59 a2 59 17 91 79 7b bb f5 62 11 06 44 8e 11 62 85 7e 94 ce ff 84 df c0 8f 1a f2 37 a6 95 26 6e 7e 42 d9 59 d8 3b 1f 5a 79 0d 66 a6 40 72 28 55 7d e5 b4 09 0a 6a 7f b8 96 bc 8f 4d 01 66 60 e2 b5 b1 d5 b9 c7 01 f5 02 73 45 7f 65 f1 30 ff 54 59 ab 2c 5d 33 07 f4 6d 60 92 86 fd 40 36 79 70 b7 42 b4 29 e8 b1 3b 2b b1 60 7b 4b b9 4d b0 22 e1 30 e5 4f dd c0 ac 8e 0c 90 8e b8 98 a0 1e b5 3c d8 dd 4a de 45 f5 25 15 48 89 9d 99 e6 30 f2 7c 40 9e 20 9a 95 6c 58 b9 8d 15 30 a2 6a 5c 7f 7c 71 55 1a e0 9d 69 a4 5e dd 2c ce 8c 6e 03 53 ed a1 2f 7e ad 6d de 09 ca 81 ad a8 cb 30 9f 1f 17 41 0b 0b d2 3e 7a 90 57 78 c9 7e 39 f7 72 da d5 4a 1b b7
                                                                                                                                                                                                            Data Ascii: I$eR&b"S!X_.K'YYy{bDb~7&n~BY;Zyf@r(U}jMf`sEe0TY,]3m`@6ypB);+`{KM"0O<JE%H0|@ lX0j\|qUi^,nS/~m0A>zWx~9rJ
                                                                                                                                                                                                            2023-09-17 16:45:59 UTC6243INData Raw: 11 c3 16 6b 35 fb 33 9e cd ee 9f 8e 6c be e9 86 47 11 f2 c4 f1 2c 1f 11 db 5b 65 5f 09 61 79 36 91 61 37 86 95 6f 1d 9c 20 1a b9 89 7c ed f4 db a5 85 07 12 9b ac e3 90 23 47 35 bc 2f 36 ec b3 b0 93 be 1b 85 7c fa fd 9d 3b 4b ca 57 7e 91 cf ff 65 ef c0 47 46 f7 50 d9 5f 23 b9 19 cd 11 50 ba 43 9d 59 3e 21 63 81 d4 80 1b a3 ae 3e f2 8b 1a 3f d3 8c b5 ef d5 ff 1c 9e 66 8a d3 df b5 57 27 5f 08 11 d9 69 e3 6d 86 7d 02 26 b4 df ab 18 67 23 bc 58 a0 17 6e ee 7f d2 ae b3 12 2b f4 2f 4f cc 3a 4e 8d 8f 32 17 9e 15 81 4d 17 4d 6d 45 27 12 c3 7c af 39 9e af 4c dd 06 44 9f dc 78 32 32 41 53 b6 fa 4d 1a 54 4d 9f 2f 7a cf 91 0e a6 5d 83 36 cb a7 66 37 05 c0 2f bf e0 da 8a 0e a3 84 41 a6 c9 4e 69 6b b6 53 0e c0 ff 8d 55 25 d1 e3 cf d2 97 34 c6 3b 02 0c 00 af 48 94 48 7d
                                                                                                                                                                                                            Data Ascii: k53lG,[e_ay6a7o |#G5/6|;KW~eGFP_#PCY>!c>?fW'_im}&g#Xn+/O:N2MMmE'|9LDx22ASMTM/z]6f7/ANikSU%4;HH}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            2192.168.2.849761129.226.107.134443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:11 UTC4OUTGET /js/ptlogin_v1.js HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://17roco.qq.com/login.html
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: xui.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            20192.168.2.849775157.255.135.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:24 UTC625OUTGET /ptlogin/v4/style/40/images/logo.png HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: imgcache.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            200192.168.2.849893129.226.102.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:59 UTC6259OUTGET /kv?attaid=05700050920&token=3619167286&topUrl=https%3A%2F%2Fim.qq.com%2Findex%2F&pageUrl=https%3A%2F%2Fim.qq.com%2Findex%2F&domain=im.qq.com&channel=0&from=2&version=1.15.2&platform=&kernel=origin&_dc=0.8140374945580577 HTTP/1.1
                                                                                                                                                                                                            Host: h.trace.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            201192.168.2.84989243.137.221.145443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:59 UTC6260OUTPOST /speed?id=RiaWqsnTvsDTTgQtCE&uin=&version=1.41.8&aid=ce3e1485-f1db-4cf5-87fd-94e861951458&env=production&platform=3&netType=3&vp=988%20*%20614&sr=1280%20*%201024&sessionId=session-1694969151143&from=https%3A%2F%2Fim.qq.com%2Findex%2F&referer= HTTP/1.1
                                                                                                                                                                                                            Host: aegis.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Content-Length: 735
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----WebKitFormBoundary1cuiLAvBdEKysfXA
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Origin: https://im.qq.com
                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2023-09-17 16:45:59 UTC6261OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 31 63 75 69 4c 41 76 42 64 45 4b 79 73 66 58 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 61 79 6c 6f 61 64 22 0d 0a 0d 0a 7b 22 64 75 72 61 74 69 6f 6e 22 3a 7b 22 66 65 74 63 68 22 3a 5b 5d 2c 22 73 74 61 74 69 63 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 71 71 2d 77 65 62 2e 63 64 6e 2d 67 6f 2e 63 6e 2f 69 6d 2e 71 71 2e 63 6f 6d 5f 6e 65 77 2f 63 61 39 38 35 34 38 31 2f 69 6d 67 2f 70 72 6f 64 75 63 74 2d 74 69 6d 2e 38 35 39 61 34 36 61 34 2e 70 6e 67 22 2c 22 6d 65 74 68 6f 64 22 3a 22 67 65 74 22 2c 22 64 75 72 61 74 69 6f 6e 22 3a 34 31 32 30 2e 34 2c 22 73 74 61 74 75 73 22 3a 32
                                                                                                                                                                                                            Data Ascii: ------WebKitFormBoundary1cuiLAvBdEKysfXAContent-Disposition: form-data; name="payload"{"duration":{"fetch":[],"static":[{"url":"https://qq-web.cdn-go.cn/im.qq.com_new/ca985481/img/product-tim.859a46a4.png","method":"get","duration":4120.4,"status":2


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            202192.168.2.849895129.226.106.210443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:59 UTC6261OUTGET /analytics/v2_upload?appkey=0AND0F8T5N4N7QT0 HTTP/1.1
                                                                                                                                                                                                            Host: otheve.beacon.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            203192.168.2.849894129.226.106.210443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:59 UTC6262OUTGET /analytics/v2_upload?appkey=0WEB0QEJW44KW5A5 HTTP/1.1
                                                                                                                                                                                                            Host: otheve.beacon.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            204192.168.2.849897211.152.148.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:59 UTC6262OUTGET /static-res/imqq-home/video/video-middle.mp4 HTTP/1.1
                                                                                                                                                                                                            Host: static-res.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: video
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Range: bytes=33587200-33644157
                                                                                                                                                                                                            If-Range: Thu, 09 Feb 2023 19:49:16 GMT


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            205211.152.148.32443192.168.2.849897C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:59 UTC6263INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                            Server: NWSs
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:59 GMT
                                                                                                                                                                                                            Content-Type: video/mp4
                                                                                                                                                                                                            Content-Length: 56958
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: max-age=600
                                                                                                                                                                                                            Expires: Sun, 17 Sep 2023 16:55:59 GMT
                                                                                                                                                                                                            Last-Modified: Thu, 09 Feb 2023 19:49:16 GMT
                                                                                                                                                                                                            Content-Range: bytes 33587200-33644157/33644158
                                                                                                                                                                                                            X-NWS-LOG-UUID: e38c3287-2cdf-42b4-964f-72f9f126ca10
                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Disktank3
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2023-09-17 16:45:59 UTC6263INData Raw: 6b d9 37 bc 75 7e f8 88 7a 52 d5 29 30 35 5d 88 2d a2 5b 2b dc cc a7 51 c1 32 86 d6 3e 13 17 a7 f7 8a 38 79 fd 7f 10 3c c4 22 2d 6c 1c d8 6f bb fe 29 c9 5a 19 c7 00 04 ab dc 41 c7 92 58 d6 0e 19 4d 0a f5 f7 3a 98 0b 93 7a 9b 47 01 97 3f 51 af 45 1e 4a 8d 6d 18 06 ca 33 2a 0a 3e 82 3a 84 ee 87 62 07 9c 70 03 78 2a 1e 40 58 35 ad 7d 2e db 89 ac 64 ba c6 00 c8 a3 b1 49 36 7c b4 ea c2 b3 c1 90 7e 5c 21 ab af c1 ea 0f e2 a4 f6 99 0f b3 b1 2b 79 3e e5 65 4f f1 fe 74 8e cb fb 2e f5 b2 3b 01 27 a1 64 43 5f aa a2 3d 98 39 f8 07 0d 58 7f b6 a6 bf 5c 1d 39 72 c7 8e 53 16 77 46 22 c2 51 30 50 8d 7a b2 ec ed fa 15 41 45 92 07 51 ef c7 05 d9 76 63 8e a7 c2 bf ca b1 e1 7e 4c 63 00 98 07 79 b4 ba 34 7f 74 8e 40 59 a7 15 c6 06 8b fb 39 ca a6 bc 0e c1 b7 cc 18 f6 d2 e3 37
                                                                                                                                                                                                            Data Ascii: k7u~zR)05]-[+Q2>8y<"-lo)ZAXM:zG?QEJm3*>:bpx*@X5}.dI6|~\!+y>eOt.;'dC_=9X\9rSwF"Q0PzAEQvc~Lcy4t@Y97
                                                                                                                                                                                                            2023-09-17 16:45:59 UTC6279INData Raw: 00 0b b8 00 00 00 01 00 00 00 00 00 00 00 01 00 00 05 dc 00 00 00 01 00 00 11 94 00 00 00 02 00 00 00 00 00 00 00 01 00 00 17 70 00 00 00 03 00 00 00 00 00 00 00 01 00 00 17 70 00 00 00 03 00 00 00 00 00 00 00 01 00 00 11 94 00 00 00 02 00 00 00 00 00 00 00 01 00 00 17 70 00 00 00 03 00 00 00 00 00 00 00 01 00 00 17 70 00 00 00 03 00 00 00 00 00 00 00 01 00 00 11 94 00 00 00 02 00 00 00 00 00 00 00 01 00 00 17 70 00 00 00 03 00 00 00 00 00 00 00 01 00 00 17 70 00 00 00 03 00 00 00 00 00 00 00 01 00 00 17 70 00 00 00 03 00 00 00 00 00 00 00 01 00 00 17 70 00 00 00 03 00 00 00 00 00 00 00 01 00 00 0b b8 00 00 00 01 00 00 00 00 00 00 00 03 00 00 05 dc 00 00 00 01 00 00 0b b8 00 00 00 01 00 00 00 00 00 00 00 01 00 00 17 70 00 00 00 03 00 00 00 00 00 00 00 01
                                                                                                                                                                                                            Data Ascii: ppppppppp
                                                                                                                                                                                                            2023-09-17 16:45:59 UTC6295INData Raw: 00 14 0d 00 00 ba a9 00 00 51 37 00 00 14 27 00 00 13 6a 00 00 80 b0 00 00 14 ab 00 00 78 0d 00 00 14 47 00 00 11 c0 00 00 ab 4a 00 00 4b c3 00 00 13 e2 00 00 11 b5 00 00 4f 2e 00 00 13 82 00 00 7c 07 00 00 18 59 00 00 84 2a 00 00 15 ba 00 00 76 4c 00 00 0f f5 00 00 62 1d 00 00 0d ce 00 00 0f b1 00 00 41 19 00 00 0f e0 00 00 7b aa 00 00 12 48 00 00 5d 27 00 00 14 21 00 00 11 9d 00 00 5f 0f 00 00 13 7c 00 00 5e b6 00 00 14 b6 00 00 64 ed 00 00 16 10 00 00 73 5b 00 00 18 7f 00 00 17 99 00 00 5e 60 00 00 16 9c 00 00 5b d9 00 00 19 7e 00 01 f1 12 00 01 00 6f 00 00 06 1e 00 00 16 50 00 00 17 10 00 00 eb 4e 00 01 1e 07 00 00 16 51 00 00 16 8e 00 01 49 c2 00 00 12 64 00 01 0a eb 00 00 17 16 00 01 0f 23 00 01 1c c9 00 00 13 70 00 01 3a 16 00 00 13 e5 00 01 2c 9d
                                                                                                                                                                                                            Data Ascii: Q7'jxGJKO.|Y*vLbA{H]'!_|^ds[^`[~oPNQId#p:,
                                                                                                                                                                                                            2023-09-17 16:45:59 UTC6312INData Raw: a3 00 00 01 93 00 00 01 7a 00 00 01 81 00 00 01 ac 00 00 01 c7 00 00 01 bc 00 00 01 b8 00 00 01 99 00 00 01 a6 00 00 01 ae 00 00 01 d0 00 00 01 e4 00 00 01 ab 00 00 01 a1 00 00 01 ac 00 00 01 b7 00 00 01 ab 00 00 02 12 00 00 01 bd 00 00 01 86 00 00 01 9a 00 00 01 ad 00 00 01 b1 00 00 01 9e 00 00 02 2a 00 00 02 30 00 00 01 9a 00 00 01 93 00 00 01 78 00 00 01 8f 00 00 01 98 00 00 01 ab 00 00 01 e1 00 00 01 85 00 00 01 7d 00 00 01 7c 00 00 01 73 00 00 01 a2 00 00 01 92 00 00 01 ca 00 00 01 80 00 00 01 9a 00 00 01 91 00 00 01 ae 00 00 01 a2 00 00 02 07 00 00 01 c6 00 00 01 b2 00 00 01 a9 00 00 01 ae 00 00 01 a4 00 00 01 ad 00 00 02 37 00 00 02 1c 00 00 01 96 00 00 01 b9 00 00 01 92 00 00 01 6e 00 00 01 a4 00 00 01 b0 00 00 01 cd 00 00 01 9a 00 00 01 95 00 00
                                                                                                                                                                                                            Data Ascii: z*0x}|s7n


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            206129.226.102.234443192.168.2.849893C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:59 UTC6311INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:59 GMT
                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Server: Trpc httpd
                                                                                                                                                                                                            2023-09-17 16:45:59 UTC6311INData Raw: 0d 0a
                                                                                                                                                                                                            Data Ascii:


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            207129.226.106.210443192.168.2.849895C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:59 UTC6311INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:59 GMT
                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                            Content-Length: 32
                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-27=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, h3-Q039=":443"; ma=2592000, quic=":443"; ma=2592000; v="39,43,46"
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: tgw_l7_route=c19c801e1de0129c06fc0882f4dba923; Expires=Sun, 17-Sep-2023 17:15:59 GMT; Path=/
                                                                                                                                                                                                            error-type: unsupport-type
                                                                                                                                                                                                            Access-Control-Max-Age: 600
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Methods: POST
                                                                                                                                                                                                            Access-Control-Allow-Headers: x-requested-with,content-type
                                                                                                                                                                                                            2023-09-17 16:45:59 UTC6312INData Raw: 7b 22 65 72 72 6f 72 2d 74 79 70 65 22 3a 20 22 75 6e 73 75 70 70 6f 72 74 2d 74 79 70 65 22 7d
                                                                                                                                                                                                            Data Ascii: {"error-type": "unsupport-type"}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            208129.226.106.210443192.168.2.849894C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:59 UTC6312INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:59 GMT
                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                            Content-Length: 32
                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-27=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, h3-Q039=":443"; ma=2592000, quic=":443"; ma=2592000; v="39,43,46"
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: tgw_l7_route=050fc045c57c041e5e16df310ff60efe; Expires=Sun, 17-Sep-2023 17:15:59 GMT; Path=/
                                                                                                                                                                                                            error-type: unsupport-type
                                                                                                                                                                                                            Access-Control-Max-Age: 600
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Methods: POST
                                                                                                                                                                                                            Access-Control-Allow-Headers: x-requested-with,content-type
                                                                                                                                                                                                            2023-09-17 16:45:59 UTC6312INData Raw: 7b 22 65 72 72 6f 72 2d 74 79 70 65 22 3a 20 22 75 6e 73 75 70 70 6f 72 74 2d 74 79 70 65 22 7d
                                                                                                                                                                                                            Data Ascii: {"error-type": "unsupport-type"}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            209192.168.2.849901211.152.148.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:59 UTC6320OUTGET /static-res/imqq-home/video/video-middle.mp4 HTTP/1.1
                                                                                                                                                                                                            Host: static-res.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: video
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Range: bytes=0-


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            21203.205.136.80443192.168.2.849773C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:24 UTC626INHTTP/1.1 200 OK
                                                                                                                                                                                                            Last-Modified: Thu, 31 Aug 2023 07:02:20 GMT
                                                                                                                                                                                                            Etag: "410e0d065899b7a313a1b47fe1d4bb9f"
                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                            Date: Thu, 14 Sep 2023 12:07:55 GMT
                                                                                                                                                                                                            Server: tencent-cos
                                                                                                                                                                                                            x-cos-hash-crc64ecma: 6070193590626324689
                                                                                                                                                                                                            x-cos-request-id: NjUwMmY3OWJfZGE5MDFiMDlfYzcxZl8zMWVjNWI2
                                                                                                                                                                                                            x-cos-storage-class: MAZ_STANDARD
                                                                                                                                                                                                            x-cos-version-id: MTg0NDUwNTA2MDgzNjkxMzk0Nzg
                                                                                                                                                                                                            Content-Length: 121
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            X-NWS-LOG-UUID: 10781667412119978919
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            X-Cache-Lookup: Cache Hit
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Vary: User-Agent,Origin
                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                            Is-Immutable-In-The-Future: true
                                                                                                                                                                                                            2023-09-17 16:45:24 UTC627INData Raw: 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 46 46 46 7d 2e 71 6c 6f 67 69 6e 20 2e 66 61 63 65 20 2e 6e 69 63 6b 2c 2e 71 6c 6f 67 69 6e 5f 6c 69 73 74 20 2e 72 65 74 75 72 6e 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 71 6c 6f 67 69 6e 20 2e 71 72 5f 31 20 2e 71 72 5f 69 6e 76 61 6c 69 64 5f 74 69 70 73 7b 63 6f 6c 6f 72 3a 23 46 46 46 7d
                                                                                                                                                                                                            Data Ascii: body{background-color:#FFF}.qlogin .face .nick,.qlogin_list .return{width:100%}.qlogin .qr_1 .qr_invalid_tips{color:#FFF}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            210192.168.2.849898129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:59 UTC6321OUTGET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969158530&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: ssl.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            211192.168.2.849903211.152.148.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:59 UTC6322OUTGET /static-res/imqq-home/video/video-middle.mp4 HTTP/1.1
                                                                                                                                                                                                            Host: static-res.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: video
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Range: bytes=32768-


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            21243.137.221.145443192.168.2.849892C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:59 UTC6323INHTTP/1.1 204 No Content
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:59 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Server: openresty
                                                                                                                                                                                                            Access-Control-Allow-Origin: *


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            213211.152.148.32443192.168.2.849901C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6323INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                            Server: NWSs
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:46:00 GMT
                                                                                                                                                                                                            Content-Type: video/mp4
                                                                                                                                                                                                            Content-Length: 33644158
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: max-age=600
                                                                                                                                                                                                            Expires: Sun, 17 Sep 2023 16:55:59 GMT
                                                                                                                                                                                                            Last-Modified: Thu, 09 Feb 2023 19:49:16 GMT
                                                                                                                                                                                                            Content-Range: bytes 0-33644157/33644158
                                                                                                                                                                                                            X-NWS-LOG-UUID: 2cb842c9-2564-4e8e-a3c1-d4f55afe9947
                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Disktank3
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6323INData Raw: 00 00 00 20 66 74 79 70 6d 70 34 32 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 02 00 92 a6 6d 64 61 74 21 00 03 40 68 1c 21 00 03 40 68 1c 00 00 02 f5 06 05 ff ff f1 dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 35 37 20 72 32 39 33 35 20 35 34 35 64 65 32 66 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 31 38 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 32 20 64 65 62 6c 6f 63 6b 3d 31 3a 30 3a 30 20 61 6e 61 6c 79 73 65 3d 30 78 31 3a 30 78 31 31 31 20 6d
                                                                                                                                                                                                            Data Ascii: ftypmp42isomiso2avc1mp41freemdat!@h!@hEH, #x264 - core 157 r2935 545de2f - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=2 deblock=1:0:0 analyse=0x1:0x111 m
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6339INData Raw: f2 49 24 65 52 26 12 ee b7 62 1e 8b 84 22 53 21 0d d4 f7 b3 fa b6 d5 58 8a d2 11 5f 11 18 a8 a8 2e 1d 7f 84 c1 07 aa 4b 27 d2 ab 59 a2 59 17 91 79 7b bb f5 62 11 06 44 8e 11 62 85 7e 94 ce ff 84 df c0 8f 1a f2 37 a6 95 26 6e 7e 42 d9 59 d8 3b 1f 5a 79 0d 66 a6 40 72 28 55 7d e5 b4 09 0a 6a 7f b8 96 bc 8f 4d 01 66 60 e2 b5 b1 d5 b9 c7 01 f5 02 73 45 7f 65 f1 30 ff 54 59 ab 2c 5d 33 07 f4 6d 60 92 86 fd 40 36 79 70 b7 42 b4 29 e8 b1 3b 2b b1 60 7b 4b b9 4d b0 22 e1 30 e5 4f dd c0 ac 8e 0c 90 8e b8 98 a0 1e b5 3c d8 dd 4a de 45 f5 25 15 48 89 9d 99 e6 30 f2 7c 40 9e 20 9a 95 6c 58 b9 8d 15 30 a2 6a 5c 7f 7c 71 55 1a e0 9d 69 a4 5e dd 2c ce 8c 6e 03 53 ed a1 2f 7e ad 6d de 09 ca 81 ad a8 cb 30 9f 1f 17 41 0b 0b d2 3e 7a 90 57 78 c9 7e 39 f7 72 da d5 4a 1b b7
                                                                                                                                                                                                            Data Ascii: I$eR&b"S!X_.K'YYy{bDb~7&n~BY;Zyf@r(U}jMf`sEe0TY,]3m`@6ypB);+`{KM"0O<JE%H0|@ lX0j\|qUi^,nS/~m0A>zWx~9rJ
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6355INData Raw: 11 c3 16 6b 35 fb 33 9e cd ee 9f 8e 6c be e9 86 47 11 f2 c4 f1 2c 1f 11 db 5b 65 5f 09 61 79 36 91 61 37 86 95 6f 1d 9c 20 1a b9 89 7c ed f4 db a5 85 07 12 9b ac e3 90 23 47 35 bc 2f 36 ec b3 b0 93 be 1b 85 7c fa fd 9d 3b 4b ca 57 7e 91 cf ff 65 ef c0 47 46 f7 50 d9 5f 23 b9 19 cd 11 50 ba 43 9d 59 3e 21 63 81 d4 80 1b a3 ae 3e f2 8b 1a 3f d3 8c b5 ef d5 ff 1c 9e 66 8a d3 df b5 57 27 5f 08 11 d9 69 e3 6d 86 7d 02 26 b4 df ab 18 67 23 bc 58 a0 17 6e ee 7f d2 ae b3 12 2b f4 2f 4f cc 3a 4e 8d 8f 32 17 9e 15 81 4d 17 4d 6d 45 27 12 c3 7c af 39 9e af 4c dd 06 44 9f dc 78 32 32 41 53 b6 fa 4d 1a 54 4d 9f 2f 7a cf 91 0e a6 5d 83 36 cb a7 66 37 05 c0 2f bf e0 da 8a 0e a3 84 41 a6 c9 4e 69 6b b6 53 0e c0 ff 8d 55 25 d1 e3 cf d2 97 34 c6 3b 02 0c 00 af 48 94 48 7d
                                                                                                                                                                                                            Data Ascii: k53lG,[e_ay6a7o |#G5/6|;KW~eGFP_#PCY>!c>?fW'_im}&g#Xn+/O:N2MMmE'|9LDx22ASMTM/z]6f7/ANikSU%4;HH}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            214211.152.148.32443192.168.2.849903C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6371INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                            Server: NWSs
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:46:00 GMT
                                                                                                                                                                                                            Content-Type: video/mp4
                                                                                                                                                                                                            Content-Length: 33611390
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: max-age=600
                                                                                                                                                                                                            Expires: Sun, 17 Sep 2023 16:55:59 GMT
                                                                                                                                                                                                            Last-Modified: Thu, 09 Feb 2023 19:49:16 GMT
                                                                                                                                                                                                            Content-Range: bytes 32768-33644157/33644158
                                                                                                                                                                                                            X-NWS-LOG-UUID: 7f603f14-856f-4955-9118-d2a27feff76f
                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Disktank3
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6371INData Raw: 35 ef 76 0c 3e 7b 74 ba b8 f8 9e de 0c 71 37 f7 6c f4 54 78 d8 62 31 03 ac c3 40 95 df d0 6f ab cb 20 d8 7b d9 45 e6 6e 60 6d af fa fd 92 39 51 3c be 9e 01 af 89 0a 93 99 b3 e2 4f 74 97 37 3e 48 3f f1 21 84 eb 24 d6 68 91 75 45 51 eb 24 30 c6 f1 0e 04 f3 ca 6b 91 42 c7 94 fe a8 92 09 9c 74 f5 f6 71 26 84 05 ac 1e 6b e0 a2 7e d4 da 4f 59 b7 c0 a8 cf 39 e8 76 83 0f a8 be 3f df ef e6 c1 d2 b6 bc e5 70 70 69 06 e4 ad d6 0d d0 cd 7c d0 d3 ae 03 29 fd e5 6d 33 65 c4 b2 86 8c 4a 03 23 c9 16 35 f8 d9 e0 21 0a 2d 68 26 c5 4c 31 4a 27 0d 17 78 d1 82 2d 08 d3 a6 cc c2 fb 2d c4 7a 5f 9f 24 90 cf a2 16 8b 95 0e e0 35 ee ec 4b 7b a5 fe 2d cf e5 b1 c4 8e 02 a0 d0 68 a3 80 d6 2d 35 79 e2 69 97 c4 84 81 34 9d 6f 68 ef bb 82 cb 68 a2 c8 27 57 55 50 c9 06 3b 54 31 d3 c4 ba
                                                                                                                                                                                                            Data Ascii: 5v>{tq7lTxb1@o {En`m9Q<Ot7>H?!$huEQ$0kBtq&k~OY9v?ppi|)m3eJ#5!-h&L1J'x--z_$5K{-h-5yi4ohh'WUP;T1
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6387INData Raw: d1 19 05 f0 dc 5e 99 d1 4e ba a1 89 d1 17 93 c7 47 4d dd 12 2e 4e 18 08 b3 06 f8 01 07 d0 01 a5 4c 7c 3f bf 18 c8 ca d1 8d 5d 44 85 42 af 8b c0 aa 79 17 d1 7d 22 81 fc 12 a6 76 12 a3 03 90 d0 87 c3 2c fc cc 2f a2 94 e5 92 f0 55 bc 1b 6f 68 75 84 8f 5a 57 a4 80 c2 1f 1b f6 0d b6 02 f6 fe 85 3b 20 69 a4 f0 dc 7a e6 a4 41 d5 22 0b 8d 03 07 27 09 9a 37 63 dc 3d 2d 1a 98 ca 47 7c b4 30 af d5 23 47 20 8d da 74 88 6e 50 73 74 80 af c5 1d 16 3d e9 ab a8 43 fa f7 7e bd 0e a1 69 bf 06 91 34 9d 57 7c f9 6d 24 47 79 d0 9e 36 1a c5 ac b1 00 8b f6 ca 64 a4 03 41 81 54 0d 46 4f 34 3c 96 78 72 d9 60 67 6f e5 f6 96 6d c8 71 25 b8 38 a5 33 2a e9 c0 59 ce 85 09 2e 5f 40 7d 3e a1 df 10 89 b8 e1 b7 2a 36 ac 7e 28 ea 51 39 18 33 f7 3c c9 11 61 0b b8 7f 97 a7 5f 95 91 bb da 6c
                                                                                                                                                                                                            Data Ascii: ^NGM.NL|?]DBy}"v,/UohuZW; izA"'7c=-G|0#G tnPst=C~i4W|m$Gy6dATFO4<xr`gomq%83*Y._@}>*6~(Q93<a_l
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6403INData Raw: 4d b2 12 16 7c 71 8e 5b 7b 00 2f f5 37 f0 75 43 e2 c7 bf 1c dc d3 1f b8 0b d7 09 4c d8 9d 90 bf 44 87 26 9b cc 48 e7 cf c6 81 ff ac ff 08 6c 3c 3b 20 18 55 4b b8 a8 c7 86 3a 9a f3 b0 52 fc 6f f5 60 4a 57 9c 48 9f fb 24 da 9f 21 45 4b 7f 50 0e a6 cb a3 7d 80 0c d7 af 4b 5e b2 ba 9b 25 48 64 06 99 98 e8 43 db b6 92 d8 da 9b e7 b3 89 23 26 67 9f df 51 8d fa 1b c9 41 4c 0d 78 33 c0 3c c5 93 5b 7a ea 09 50 56 38 a0 be ad 75 69 cd d2 cc 3d 65 3c a0 82 69 98 2e 18 81 6a 63 ee fb 41 c5 6a 02 12 34 a2 23 84 14 7d 7f 51 e5 9e b1 51 63 68 25 89 43 62 8f c2 a0 36 79 ed 4b 9d 5d 0a 64 d8 fa 0e fa d3 c0 aa 98 bb ec b7 93 e4 8b cd 71 45 74 1c 2c e0 7a c9 a8 b7 69 9a 08 cd fd d9 5f 6f b1 6b 71 20 e8 92 08 f1 22 06 1f cc 20 10 9a c8 80 84 86 61 36 7b 3f 84 c0 84 9a 9e 32
                                                                                                                                                                                                            Data Ascii: M|q[{/7uCLD&Hl<; UK:Ro`JWH$!EKP}K^%HdC#&gQALx3<[zPV8ui=e<i.jcAj4#}QQch%Cb6yK]dqEt,zi_okq " a6{?2
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6420INData Raw: fb c7 fd 98 a1 e8 97 15 64 61 5c 2f d7 1b 55 1b 7b 67 76 49 0f 62 79 44 44 92 99 76 65 1d 07 28 d5 ee 3b 92 46 1c 31 09 12 46 5d 2f 94 7f 89 58 70 6d 93 23 db e2 3b bf b9 1e 8d 04 96 c9 48 3b c6 af 44 45 c6 ec c7 cb a5 1a 0d 37 c3 50 3d 5c d4 6a 43 eb 57 1b 39 97 22 2b 62 cc c9 b6 b1 a2 26 9c 48 53 fc 53 88 f9 fb 34 25 30 e5 3e 61 00 fe 2f f5 4a 3a 27 26 ee 02 ed 88 64 b9 93 6a f7 a6 c9 01 56 54 88 40 f3 87 f5 c1 02 8a 40 b2 c9 02 f9 f8 29 61 7f 8a 92 8c 43 ca 05 f2 08 e7 c9 f6 a8 75 03 20 31 dc af ad 7e 77 66 bf a6 b5 fd 1c c1 29 ed 0f 29 20 a3 1b 03 4c 63 ca 53 8e 8a 4b 4e cd 9b 77 40 47 86 e3 8a f8 89 e2 22 ec b4 fa 43 4f 8a dd 43 ac b8 64 38 09 7d c4 41 2e 20 de 10 e6 6d 2e 3a 33 50 af 3d 67 d8 71 0f b8 12 2f 38 a9 d4 29 0a 0c 06 17 c8 72 3d b7 28 84
                                                                                                                                                                                                            Data Ascii: da\/U{gvIbyDDve(;F1F]/Xpm#;H;DE7P=\jCW9"+b&HSS4%0>a/J:'&djVT@@)aCu 1~wf)) LcSKNw@G"COCd8}A. m.:3P=gq/8)r=(
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6436INData Raw: db 1a 11 a8 62 81 91 14 b3 b6 9c 96 d8 0f ad 41 42 d1 53 c9 41 80 75 88 2d d9 5d 3c 78 76 ea c8 db ac 86 48 02 5c 4f 5b 90 66 29 dd d6 5f c5 49 fa 64 80 50 11 b2 59 90 85 09 1e ee 95 23 e3 e3 52 19 2e 93 c3 15 c4 f3 cd b8 9b d8 ed 12 26 ea 6b a7 97 a9 5e 7b df af 9b c0 fc 55 8d c0 78 fb e9 03 b5 c3 04 68 22 c1 31 de c9 0f 0d f5 32 0b dd e3 ea e6 73 0d 39 aa a4 a1 4f cf ff 74 77 73 7b a2 a9 ae 7e 2b fb 8b 9f a7 84 6d f5 e0 73 59 b0 df 70 76 3f ca 65 b8 85 59 aa 4b 88 3c 9c 50 8a a3 f6 9f 19 1b 13 4d 76 e0 07 02 20 b8 1f 30 87 9e 54 5b e2 31 99 8e 9a 31 24 c4 3d 7a 9b 56 0a f9 10 f0 e6 85 74 59 f9 70 82 7d 44 18 cd 50 7f 65 fb 8c a5 67 6f f4 a1 e6 67 ec 7e cf 17 f0 9b 0f 03 09 d9 04 0e bd a1 11 61 0a f1 b4 6a 38 6f 35 ed d0 25 65 a9 0a 3f 36 ed 14 dc 63 c1
                                                                                                                                                                                                            Data Ascii: bABSAu-]<xvH\O[f)_IdPY#R.&k^{Uxh"12s9Otws{~+msYpv?eYK<PMv 0T[11$=zVtYp}DPegog~aj8o5%e?6c
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6452INData Raw: 8a 7c 90 63 46 b8 91 eb eb 19 a7 ae 50 ad 5f 23 5c ba cd 42 7b 32 1c 95 d5 03 79 ab a2 57 44 8d bc 03 b5 47 a7 9c ee ee fa ae 20 30 81 69 a7 21 f6 9a b2 84 44 23 9e a1 b2 03 11 7c 5e b9 86 fb ba e8 ad b2 a0 75 d1 ec be 5d df 5d 62 ba bf 84 3a aa 63 97 14 9f c3 94 42 fb d8 3c c0 54 03 a1 a3 9f 82 f8 99 71 90 aa ec 8d 3c ab c7 10 d4 ca 0a 60 5c 7f fe 32 25 a3 3d c8 02 5e 70 2e b5 d1 56 f2 30 92 ab e2 b9 65 37 79 a8 25 c5 31 e0 21 66 fd c8 9b cf 8f e2 de 1c c1 29 6e 61 f0 3d 1b 18 32 11 7a c8 39 4a 29 14 5e 29 4f 77 a0 9d 22 0f f4 a2 14 3a 27 b4 06 7e 7b 9e 2d c4 29 a4 52 fd 74 43 34 75 c8 7b 93 60 e9 96 1d 9f 8e 75 d7 bc 54 d1 4a f1 74 58 2e 5f b5 e2 94 57 60 3d 69 00 b7 45 2a 34 2a a6 16 a9 d0 0b 20 85 bc 87 9b db 80 aa c6 6c e6 27 d9 45 1e fe 2e c4 0b 24
                                                                                                                                                                                                            Data Ascii: |cFP_#\B{2yWDG 0i!D#|^u]]b:cB<Tq<`\2%=^p.V0e7y%1!f)na=2z9J)^)Ow":'~{-)RtC4u{`uTJtX._W`=iE*4* l'E.$
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6468INData Raw: 1a 36 49 38 10 00 a2 21 d5 03 64 50 9b 8a d4 9a e5 ec 47 b0 2e ca 09 82 a4 92 3d a8 fa 1a d2 88 26 43 43 e9 05 41 34 67 60 0c 07 16 10 8e cb 34 a3 2c 9c a3 b2 99 5c 73 08 77 d6 69 37 28 87 2c 5d 41 21 00 03 40 68 1c 00 00 1f 30 41 9a e0 30 46 ff fa 08 18 4b 02 6c 6c ab ba 9d d6 40 5c c9 f7 6e a5 a8 bf 85 e7 54 2e fe 11 96 78 00 2c b1 06 10 e0 dc 48 4e c8 ea bf 47 0a df c1 8e 04 89 e2 88 70 73 e8 90 4c 9c 98 f3 e1 f0 bf c8 15 48 57 de a7 42 37 21 44 3e 67 ce b3 6e ed 30 2c e1 bf 02 0d 45 78 e4 a3 fd 92 a2 05 8f 23 74 22 82 15 fc a8 fc 13 7e 87 64 23 d4 6d a6 7a 82 bf de a2 1f 6b 0b 4d 5a d1 5a e1 b3 2f 9d 46 48 e6 f4 c2 6f bc 98 c3 b3 6c 8f 26 4a 89 53 03 a2 93 fb bf b4 b2 49 28 ec 6f 3e af 00 3d f0 90 58 31 01 7b b4 33 0b a7 c4 84 b3 d0 46 36 0e 6b ac 77
                                                                                                                                                                                                            Data Ascii: 6I8!dPG.=&CCA4g`4,\swi7(,]A!@h0A0FKll@\nT.x,HNGpsLHWB7!D>gn0,Ex#t"~d#mzkMZZ/FHol&JSI(o>=X1{3F6kw
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6484INData Raw: 5f 85 b8 eb 71 40 ef 16 2b 17 95 7e dd 9a 6c d8 d3 69 74 bb 07 f3 9c c0 71 d1 bf 2a 9b 90 29 dc e7 17 e7 e3 59 a5 a0 4c be b8 e0 a9 94 ee e3 08 b2 44 4a 89 38 a9 25 15 47 39 b8 b8 21 b3 c7 5f d7 af 11 44 b8 25 d0 3e eb ac 47 b8 48 fa 68 19 16 f6 d4 8b 1a 0a bf 5d 7a 07 15 5e 18 8e e6 d1 65 e5 36 c7 4d a6 24 c5 c0 1d 6e 53 39 bb 78 6b a9 af 8a b2 87 3f 3e 9d 62 85 ce ad 44 5a a9 53 50 6c 27 30 d5 ed f9 1d 0c 15 25 a2 67 e5 2e c1 4f 47 f4 54 64 f2 4b 91 3f 17 0a 33 4c 69 84 02 71 ae ae f7 e5 03 e2 1a ca d8 50 90 ee a5 2b 5d 23 95 a8 9c 61 0c f0 3b 5c 5d 5c 4c 50 f5 bf a2 22 8d 70 c1 b1 37 9e 34 fa bd f0 b7 27 20 76 3c cd 6c 2e 6c 81 29 f1 58 21 cf 2e cf 52 c6 43 24 58 8c 8c 38 69 40 b8 82 5d 0a ad e1 66 07 41 0b 94 56 97 2e 06 27 16 d5 c5 c8 ed 0d b9 96 c6
                                                                                                                                                                                                            Data Ascii: _q@+~litq*)YLDJ8%G9!_D%>GHh]z^e6M$nS9xk?>bDZSPl'0%g.OGTdK?3LiqP+]#a;\]\LP"p74' v<l.l)X!.RC$X8i@]fAV.'
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6500INData Raw: 98 d3 fd 69 e9 8e 46 ed c9 3a e1 00 45 91 10 9a 50 70 0d 29 ab 9b 22 25 89 48 f6 87 fd be 5f 00 d2 21 eb 01 89 6f e5 27 95 76 e2 9a e0 7f 3f 30 26 fe c7 0f 7c 42 21 2e 4e c7 d8 1c c6 9a 2c 76 5a b8 ba 3b 02 27 14 1f 57 8c e4 55 4f 6d 09 aa 57 14 7b c0 7d 79 47 ed 13 d1 f7 fb cd 34 af 76 09 ec 16 a5 d0 93 d6 3a a6 cf 2a 29 e9 0f 13 07 2e f0 0c a3 a7 9e 8b eb 1c ec 4a 54 87 2e 62 96 db 55 2b f1 00 a0 11 4b 0c 0a 18 47 c1 aa 4f 89 99 8b 32 82 d8 84 a7 0a be 20 45 70 7a 1e 62 7e 3a 23 e0 8a 0c 6d 2c 3e 69 41 59 f5 c6 dc e3 63 08 cd 12 e5 7f 17 03 78 8f 40 2c 1f 8e ad 60 56 1c c6 6c db 36 a5 13 e2 01 33 26 a3 55 5b 3e 50 4f 95 7e a5 a2 ce 6d 35 7e a7 60 a6 4b 44 d5 25 2e 9d 75 d1 ca 3d f7 0e 66 5b 58 11 d1 b3 e8 c1 34 0e 8d fb da 08 9f 6b 02 52 9c 8f ba b9 d8
                                                                                                                                                                                                            Data Ascii: iF:EPp)"%H_!o'v?0&|B!.N,vZ;'WUOmW{}yG4v:*).JT.bU+KGO2 Epzb~:#m,>iAYcx@,`Vl63&U[>PO~m5~`KD%.u=f[X4kR
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6516INData Raw: 42 e7 4d 8d 77 5d fe 22 d9 fb 47 ef 71 b1 74 2d 7f 02 58 1a 57 64 3e 63 30 9c 72 96 2c a1 78 58 25 fc 92 e7 2d 0f 0f 59 f7 df 4d 61 fa 05 53 46 65 39 21 59 0b 97 0a d7 94 7d b4 ac 2c bd ac 8b ab 46 72 4c 93 bf 09 8d 57 0a 4e cd ea 79 f8 c8 19 9f dc 53 14 e8 a3 3d 60 1d b7 cd 63 18 fe 73 4e 2c cc 60 1f a5 2c 4b c5 49 28 6d 40 da 96 9d 93 7f 2b 71 f4 cb 9f 9f 5a f6 4e b0 22 94 8d d1 a1 f6 b6 57 a4 ed 84 db 0d 42 4f ab 2d 76 9b fc ac cc 85 16 23 07 b7 0a a3 b7 37 8f a6 33 f8 0f 3f 97 27 64 94 6a b0 8c f4 ba f3 7d a1 43 50 8b 5a dd fd 5c 4c 75 a3 0d df ae 58 44 9f 2f d5 29 a2 f0 4a cc 8f 36 f9 c4 fd 5d 81 59 06 71 81 3e a7 2b ed 78 3e dd 46 31 6a bd 3d c7 38 26 17 5e 16 b4 fd 55 07 d5 e0 b7 e8 bb 75 34 83 de d0 88 85 05 a8 6c b2 33 0a 0f 52 0f a1 67 0e d5 d7
                                                                                                                                                                                                            Data Ascii: BMw]"Gqt-XWd>c0r,xX%-YMaSFe9!Y},FrLWNyS=`csN,`,KI(m@+qZN"WBO-v#73?'dj}CPZ\LuXD/)J6]Yq>+x>F1j=8&^Uu4l3Rg
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6532INData Raw: 76 15 b9 8d 93 a5 1b d1 3c 5b 20 3a f3 95 0a c2 58 e9 72 d4 be da 53 c6 8b 61 3c 2c 1f ee 6c 0d e1 0e 9c 0a 29 1f 85 fd a4 7c 7d f6 fe af df 84 68 a6 79 4c 93 ab 57 18 35 ea b4 30 1f 7b 1b 04 7f ff e6 86 a6 14 f7 ac 41 df bd e3 06 6c 42 ef e1 3e e3 d5 96 99 53 0b ea fb 64 49 2d 99 bd d0 8a b9 1b 61 06 60 69 46 fc 44 0d c7 97 8f c8 3e e2 3e f1 3d 52 45 26 40 d5 28 09 66 8f 25 14 4b 2a 4a 79 d4 79 6e 8e 9c ba c7 a8 26 15 c5 e5 d3 57 bb 72 83 1d 86 2f db b9 00 b9 7d 7f d3 50 d1 15 a0 21 00 03 40 68 1c 00 00 02 b7 01 9f dc f2 bf 24 37 84 78 87 ac 0d b5 80 63 40 f4 14 7c 3b a5 0e cb 7c cd 00 17 29 ba 04 5a 00 00 03 00 0b dc 7c c0 dd f9 43 79 83 e7 8a c9 6e 4e 25 4f ed 84 df 7b 42 47 aa e7 68 2a c3 e7 01 a1 82 04 88 c0 93 48 60 35 f2 ca eb 4f 77 28 78 45 9b e3
                                                                                                                                                                                                            Data Ascii: v<[ :XrSa<,l)|}hyLW50{AlB>SdI-a`iFD>>=RE&@(f%K*Jyyn&Wr/}P!@h$7xc@|;|)Z|CynN%O{BGh*H`5Ow(xE
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6548INData Raw: 21 a6 75 cb 82 50 23 f9 19 01 81 2c c4 24 48 cf 82 b3 42 59 45 5a 03 2b a6 4a 8a a2 cd fa 76 1a 40 03 56 be cf f4 92 31 d0 2e ac 6d 8f e0 57 b1 28 11 d9 47 26 05 c5 51 30 b0 a0 e5 a1 bf 2a a0 6a 01 4d a0 a7 51 82 4a 9f 80 aa a4 f0 ec b0 a6 86 34 fc d0 67 2f 99 20 46 ac 05 b8 59 bd cc 2b 53 94 18 a2 da 09 cc 5a d5 e9 1a ea c1 6a e5 52 11 e3 98 68 a9 c0 b2 be a8 fc 99 15 80 fe a4 7b 8c a8 65 8b ed 09 18 bd 1c 5b 45 37 35 9e d9 dd e5 8f f7 b7 a6 3a a0 96 5a 87 f8 9d 12 a9 4b 8c f7 c9 c8 c0 55 54 8c 2d e8 f4 d6 15 ea ac 45 08 0d b3 c4 cf 8d 10 b2 ef 6f 78 62 5b 0f 55 cc 2b 1e b8 b4 12 1e e0 7d e9 b2 56 04 c4 eb 1f 6e 31 10 eb 44 77 9a 5e 88 b0 15 dc df 75 5f 55 dd f9 57 d6 df 14 03 09 59 26 88 26 35 60 9a c3 e2 46 87 ca 1f 46 cc 91 97 27 f6 e8 dd 90 b6 48 ee
                                                                                                                                                                                                            Data Ascii: !uP#,$HBYEZ+Jv@V1.mW(G&Q0*jMQJ4g/ FY+SZjRh{e[E75:ZKUT-Eoxb[U+}Vn1Dw^u_UWY&&5`FF'H
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6564INData Raw: 5a 7b 40 ab ee fa c5 10 ff 9a 10 4d aa 51 84 06 20 de 98 b8 02 61 20 a6 4d 2f f6 99 2e b6 04 86 5d 8e 34 3a cc 0b 26 ac a9 c0 75 1b 57 d0 15 c5 29 69 fe 24 cc 00 3d 03 bc a0 18 ab 59 b4 ea ba 94 46 55 8f 73 bb 50 c0 59 c1 ad cf 32 75 fa 13 bf 64 cb ce 2b 41 90 40 fa 1e 9e 6f b6 4d 77 13 eb 34 56 7f f6 fc a8 16 19 20 1e 29 80 e3 cd b3 ba 92 4e a7 2a ca 48 6a b4 7d a7 12 aa 9a b4 67 bb 30 ee 2f 69 18 fc 6d 49 30 be d3 a6 37 c1 1d 9b ab d9 c7 6f c5 29 c6 a7 d0 dd 32 5e 46 6a 2c 38 ad f5 b0 e1 70 12 43 eb ad cd 6f 4e e8 a7 e4 df d5 70 b0 1f 97 71 a6 e9 f2 31 33 4c 24 fc 3a d9 7e 9d 0e 7b e5 71 55 f8 be 85 30 cf e3 67 87 96 23 e6 71 a2 93 ba 78 ce 4e 1d 18 22 f1 a5 7b 37 d9 22 2e 77 5b 29 22 a6 a9 bb e2 91 d7 f2 6d 0b 05 e9 0f 13 08 fc c2 60 0c 63 b9 91 58 2a
                                                                                                                                                                                                            Data Ascii: Z{@MQ a M/.]4:&uW)i$=YFUsPY2ud+A@oMw4V )N*Hj}g0/imI07o)2^Fj,8pCoNpq13L$:~{qU0g#qxN"{7".w[)"m`cX*
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6580INData Raw: f1 1d e9 98 ab 78 e3 59 15 79 fd 46 14 0f 56 77 e6 d6 27 a9 a6 ba cb e0 49 2b de ac 20 1d 47 53 dc b7 5d 44 c2 64 c5 e2 b9 6d 5a 4d 50 11 3d 9a fa fe 8b 31 d2 20 4e c3 eb a5 4f 0d 90 96 bd 79 0e 1b 84 f7 24 2b d1 03 01 86 67 16 6b 67 4d 50 d4 f4 b3 71 86 40 45 c9 b6 61 40 d6 e0 97 62 4c 8f a6 c7 89 eb 7e 76 5b ad 90 ce b2 14 f9 6c fd 38 54 55 6c 6e 5e 31 ae 31 3e 12 84 99 be b5 d4 52 1c 3d 02 47 9b 09 cc d7 94 ff f6 6e b9 be 42 ca 88 bf 97 0e a6 03 08 3a 06 f9 dc 20 c7 56 b6 f1 dd d9 ee 5e 50 4a 46 11 1c 08 f2 73 89 2d f5 12 c2 bf 59 af c6 65 28 7c 1e fb 13 d5 f8 f0 48 ef c8 e9 5a 8f 41 df fe 37 c1 b0 e4 a7 01 03 da 86 e8 a6 15 9d 9c e4 00 a0 fb e1 c2 dc 32 a8 e3 25 28 3c c6 11 1b dc 30 a6 42 30 78 73 dc 70 0b fb 79 f8 bb 2a 14 ee b4 84 23 1c 2a 01 5f e2
                                                                                                                                                                                                            Data Ascii: xYyFVw'I+ GS]DdmZMP=1 NOy$+gkgMPq@Ea@bL~v[l8TUln^11>R=GnB: V^PJFs-Ye(|HZA72%(<0B0xspy*#*_
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6596INData Raw: 42 64 c2 8d 66 00 34 0d 92 70 2d da 25 c2 78 ff 5e 88 c5 4a 11 8d c1 6a 19 5f 79 d6 8b 98 71 d8 50 ec b3 e6 3a e2 97 83 ff d2 2c ca d4 36 ef 9a ae 40 b2 7a 8f 1d d5 af e0 16 d2 b0 d7 12 2c 2d f8 ba 15 b0 85 6e 22 09 13 6a 23 ce ae 9a 8e 20 ca d5 f2 0d bb f4 1e 96 f5 ac 95 63 02 f9 1a c1 85 ef 31 fe b7 23 e3 f3 04 79 2d 90 8c da 37 d8 9c a5 65 30 c6 01 13 3d 87 16 32 53 13 54 7d 6a 75 f2 a3 ae ac cc aa d9 8a 70 11 5d ba 71 cc 97 00 44 9d 13 0b 6b b5 8f 2a f5 97 18 42 59 e6 2c df 58 ce 72 29 0c 01 de f6 e3 cc 30 24 19 b6 a5 69 88 84 e8 ff 95 7b c4 f5 5e f4 98 50 fb 45 6d 72 2c 16 94 0e c0 3e cd a4 82 f9 31 57 72 f0 0b f1 bb 47 72 6a 2e 0e 93 1c da 01 2d 34 6c cb b5 d1 7c 43 4c 9d 67 84 d2 a6 3f 53 ca 25 2c 7c 89 79 d6 e0 61 04 4f b2 5e 18 f5 32 70 e2 32 c6
                                                                                                                                                                                                            Data Ascii: Bdf4p-%x^Jj_yqP:,6@z,-n"j# c1#y-7e0=2ST}jup]qDk*BY,Xr)0$i{^PEmr,>1WrGrj.-4l|CLg?S%,|yaO^2p2
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6612INData Raw: a4 db 82 56 eb 43 4b f5 3a 1a 66 d9 4e 3c e8 f4 60 bb 9c ae d1 a4 5a e4 16 6f 0f 9c 4f a7 e9 b1 3d 74 b7 8f 4b cc 94 b9 b2 8b 3b d3 db 7e 89 75 91 bd 1c 15 cf e6 27 2c 61 05 28 11 cf b8 75 74 3b b2 69 7f a7 18 7a 1a 19 62 63 9c a3 12 6c 2c 2a e2 42 fa 84 1a ce 59 c4 f9 9f 4b a6 58 59 79 9c 95 c3 da a1 ea 79 bd 04 9d 95 25 6f be 95 ee 04 5b fd e5 90 a5 48 63 85 82 78 86 95 19 5f db 9f e3 e3 55 4b 99 cf 55 6b 5e 65 c8 37 1f 59 36 2e 0d 36 9b 3f 95 5f f0 f1 1f ec d9 de 6e 06 ba 91 9f fc 00 4c 21 5d c4 e3 31 5f f8 be 07 7f 57 d7 b6 cf 70 fd 98 06 d1 41 49 70 58 cc 4c 1a 37 f6 6c d9 b9 45 c2 16 9c 50 d8 9a c6 47 2d 91 4d f5 0e 5a e0 83 c8 73 41 5b 79 45 7e 97 eb 68 e2 38 fa 93 4e 52 8f 99 9a d2 14 f4 fb 15 6d 28 ba 75 52 db fb 2c 9a e3 3f 25 7c 7e f4 1f 06 eb
                                                                                                                                                                                                            Data Ascii: VCK:fN<`ZoO=tK;~u',a(ut;izbcl,*BYKXYyy%o[Hcx_UKUk^e7Y6.6?_nL!]1_WpAIpXL7lEPG-MZsA[yE~h8NRm(uR,?%|~
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6628INData Raw: 61 19 f3 e3 42 e8 16 3d b6 65 a1 e1 df dc a4 34 f1 27 ba 17 05 67 1d b0 16 4c 8b aa c9 10 37 08 6b 2b cd 19 5c ba 59 d2 af 0f 79 12 1f 58 d2 c2 25 42 c1 2f 3a e9 e5 a0 61 5c 7e b0 1b eb f5 96 55 a8 8e fd d9 27 d4 5c 53 04 dd 2d 85 26 5f 19 9a 07 b7 bb 99 fc 3c b0 56 3c bc 78 b6 02 8d 02 01 06 09 50 6b 9d 89 27 2e ee 09 f3 fe 28 c2 be 0f 40 d6 94 29 fe a6 76 3a 1d f6 63 2a 04 d2 bd be 0a d2 27 ee 08 0c aa 6c 17 27 9a 4a bc 78 e5 11 e3 f1 74 d0 4b 78 f9 f1 e6 8a 64 99 b6 1e 89 32 17 f3 e5 e1 34 7d 1d 1f a9 5a ca 04 f9 f8 1a e3 e8 37 43 eb 1b c6 73 8b 6d 33 24 23 f3 2d 0f ab 45 f4 c4 af 62 4c 9e 68 f1 78 6c 6f 4f 50 11 5d 81 35 09 7e 35 bd 3f 53 b1 06 e7 4c ea 3c 70 e3 62 de b0 6c 72 d1 4f 2d c3 81 2f 24 af 8d 95 67 ef d9 c0 6e 8e b1 e8 bf 44 31 64 a0 e8 54
                                                                                                                                                                                                            Data Ascii: aB=e4'gL7k+\YyX%B/:a\~U'\S-&_<V<xPk'.(@)v:c*'l'JxtKxd24}Z7Csm3$#-EbLhxloOP]5~5?SL<pblrO-/$gnD1dT
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6644INData Raw: 67 c7 7b 1b 77 f5 90 10 8b 32 26 5a 39 f6 b3 2c bf a6 79 3b a0 59 43 6e d1 0f c2 92 09 1b 4c 3a 2c ba 8d 5e ca ae 9c 0f 69 e0 df 29 9b ff 7e be df 4b 17 d5 59 8f b4 65 9d e8 f7 dc 2d 93 9d 13 a4 10 4a 91 a6 62 fb be 87 c1 1d 9c 3f 7e a8 5d d8 38 94 69 32 63 63 7d 15 b7 cb f5 4d ea 1c d4 26 35 4a a9 68 c2 ec fe 1a dd fb 3b 45 af ef 88 14 39 07 5b 90 c2 e6 de 9d 1a 14 7a 0b db 7d f9 ee 45 40 b6 77 90 59 9d d9 07 29 6f 04 1a cb 87 02 c0 ec 23 56 f0 64 9b 7d 71 bc 59 e9 dd dd 3a fe df f6 06 56 0f d9 58 29 93 ae 42 b2 d5 71 59 58 9f 3a 38 36 05 5e 92 1b 8f 32 fc 52 1e 0a d1 6b 25 f6 87 b9 71 38 80 de 49 6e 3d e3 f2 d5 4a 84 71 21 0b 94 1d aa 90 c3 42 89 c1 af a6 55 b4 96 50 d8 c4 0c 52 08 82 d6 43 17 f9 b0 30 59 ca db 3a 77 e1 fa fe 2f a7 e6 8d 4a dd d7 5f 7f
                                                                                                                                                                                                            Data Ascii: g{w2&Z9,y;YCnL:,^i)~KYe-Jb?~]8i2cc}M&5Jh;E9[z}E@wY)o#Vd}qY:VX)BqYX:86^2Rk%q8In=Jq!BUPRC0Y:w/J_
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6660INData Raw: 76 14 e7 59 77 98 a5 b5 ad aa ab 53 08 9b d8 70 76 65 f2 61 30 36 6a de 75 32 2c 3a e6 60 02 fb 85 46 5f fd 7a 37 49 af 40 f1 13 f4 8a 18 b4 72 2f f1 16 8e 30 d0 9f 52 a0 3d 47 5f 9f 3f 09 05 da c1 57 a7 14 55 98 4d 4f 0f 8f bf a8 7a d3 a5 9f 7d 4e 59 29 70 10 98 38 b2 65 54 2d bd 5e f2 d1 7d 32 52 7f f6 a7 ba 2c f3 e9 ce 3e 2e 3c b5 65 b6 b1 cc 71 37 32 94 75 82 46 86 b4 64 74 74 a7 1a d4 9c 50 f6 96 1e 61 68 89 6a 74 eb 35 2c 18 25 3a f8 a9 9c 5f bc 0f d1 e2 c0 ad 03 10 bb f5 da 3d 48 60 bb 87 83 b7 1b cd 33 87 5a 5b 53 0e 67 96 9e 57 cb 6e 9b c6 52 db f4 1f ed aa a7 fa 02 ef 5e ff c5 19 5e be a1 f8 f9 da 32 7e 65 4c 7b 90 83 6f 90 3f ca 3c 82 01 e0 5c 30 74 ca 63 58 18 5f 42 42 ac 95 08 77 cc 42 11 73 d2 1f 4a b8 7c 73 23 12 d9 e4 75 2c 90 a7 03 d7 e5
                                                                                                                                                                                                            Data Ascii: vYwSpvea06ju2,:`F_z7I@r/0R=G_?WUMOz}NY)p8eT-^}2R,>.<eq72uFdttPahjt5,%:_=H`3Z[SgWnR^^2~eL{o?<\0tcX_BBwBsJ|s#u,
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6676INData Raw: fe eb 91 9a b3 13 f7 63 9a 81 72 57 97 16 f3 e4 b5 b9 01 8d dd 13 83 ad 24 70 44 12 b3 17 0f 6f 22 e7 1e 5e ed b8 ef e1 db b5 cc 3b 11 67 fe 47 a9 d5 d0 5c 18 94 e3 79 1b 44 11 b7 aa ee 11 1d 5b 4d 99 14 5f bd 57 af 8e fc 9e 1a 88 1a 14 e3 2c b4 64 b6 d2 f4 86 2a 13 8d 50 97 11 c9 6c 2f 3c 72 a2 e9 26 48 9f 30 17 ab d0 dc 3f 32 9d 3a 4e 69 84 4e 8a c0 bb f1 5c ce de ee bc 07 d3 ff e0 c3 25 fd e3 68 60 41 86 b1 a3 58 1f 37 a4 00 38 00 00 02 e2 01 9f 7a f2 bf 14 99 da e5 c8 dd b1 f6 e2 f7 70 b7 b6 cb fe f2 a2 3a 1b c2 81 44 80 79 d2 33 05 3f 02 68 e5 72 32 02 81 32 99 d0 2c f0 39 74 25 4e cf 95 69 47 ba b9 8b 1c af d1 84 4a 5e 0f fb 1a 42 18 ab 41 31 7c 68 bc 75 1c 12 6f c6 4d ca fd c4 a7 32 52 3e 21 09 6c 4a 11 ae b6 69 94 5c 05 3d 7b 1c 77 8c d4 7b 79 3f
                                                                                                                                                                                                            Data Ascii: crW$pDo"^;gG\yD[M_W,d*Pl/<r&H0?2:NiN\%h`AX78zp:Dy3?hr22,9t%NiGJ^BA1|huoM2R>!lJi\={w{y?
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6692INData Raw: 56 0e 97 6b ce f5 da e3 da 1d 55 c6 23 28 49 c5 e0 1f 17 34 d9 e4 a5 19 d1 79 62 5a fd fd b5 48 7c f4 fc 5e 7e 27 3e 5a ac 0e d9 d0 6b 5c be e0 16 45 33 d0 29 ec 0a 07 1f aa 0a 44 56 cf e4 db 6b 49 00 5b 5d 59 52 4d 0b 2c f7 0c ba 6b 49 f1 c9 fe 51 04 56 46 bf 5e 73 b1 45 1f c1 77 dc 5c f5 73 81 64 2a de 73 d4 26 33 ca 17 52 ad e2 e5 22 1c fc 6e 55 f0 72 f4 c6 26 f6 41 b5 5d b0 c1 02 79 53 bb bc ef b8 67 8b f0 ee 70 e9 cc e2 43 eb 91 f7 e6 90 71 14 6e ce e4 d0 20 88 9c 4f 4e ec 26 04 9f c0 f8 21 b3 41 56 09 66 b5 63 5a 2f ad d4 26 e6 48 5e 29 04 12 9f 02 c5 6c 39 81 ab 59 77 64 5b 3f a6 8c 11 2a 22 61 26 d8 8a 5d f7 ba 29 9c c5 3b d3 69 6a dd f9 12 3c a8 06 bb 52 9b 2f 6d 64 cb aa dc c5 6d 3c c4 f4 09 d4 00 92 f5 11 0f 93 5e 6f d3 b6 ee ed f4 2e 55 39 4c
                                                                                                                                                                                                            Data Ascii: VkU#(I4ybZH|^~'>Zk\E3)DVkI[]YRM,kIQVF^sEw\sd*s&3R"nUr&A]ySgpCqn ON&!AVfcZ/&H^)l9Ywd[?*"a&]);ij<R/mdm<^o.U9L
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6708INData Raw: 01 9f c8 f2 bf 22 ff 28 25 4f 43 43 e9 30 56 50 a0 9e 54 5d 35 ab d4 48 01 36 74 01 a2 a9 ad c0 fd 8e e7 3c 3f 99 34 52 69 dc 02 1c 87 d9 5f fd a2 02 38 17 06 da 21 9b 2f b1 d2 36 53 df 71 cb fc 83 f5 9a 4a a4 09 a3 e1 df b2 5a 15 5e 20 f1 cd c7 27 79 80 34 3b e3 10 8b 6a 29 c5 b6 67 88 7a 58 ee 2d e9 b0 9a d0 d9 1e 11 24 5a 25 20 a2 d5 b9 94 d4 10 f3 20 88 e2 33 0f 12 fd a1 99 a8 e6 fc 8c da 08 ca 89 23 ed 4d 7f 1c a7 d3 7d f8 4f 70 8e a8 80 2c 2f 7f d9 25 e2 36 23 0f 9f 62 3d f7 30 1e 56 1e cc e5 fa 2a a5 9a f9 41 83 12 6b c1 4e d3 8d a7 6d 58 93 05 94 2e 19 02 25 4f 22 c9 61 11 c3 a8 cf 8f c2 4a d5 04 e3 b1 37 b1 ca 43 40 a0 66 2b ab b6 96 7d 52 74 88 a9 08 95 82 49 77 a3 98 cf 27 9a 3a a6 84 c5 ed ec b9 d8 5d ab 88 1f 3f 46 06 f4 dd 94 94 8a 2e 24 31
                                                                                                                                                                                                            Data Ascii: "(%OCC0VPT]5H6t<?4Ri_8!/6SqJZ^ 'y4;j)gzX-$Z% 3#M}Op,/%6#b=0V*AkNmX.%O"aJ7C@f+}RtIw':]?F.$1
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6724INData Raw: 7a b4 f0 8c 2f 54 5c bb a5 2f cf 7f 0e bd 5a 0f 55 9f f9 d1 83 1f 30 ba 64 c6 50 69 c8 08 56 89 2b de 37 8d ca f4 77 7a 62 a2 54 21 ed 45 82 a9 09 21 37 11 a5 68 3a c3 91 76 76 4d f8 bd a7 1d 05 45 3c 22 72 08 1b 03 e0 62 1f 5d 92 1f 33 7f 42 d4 57 85 d8 66 b2 fb 95 e0 ad 13 e9 f7 f7 4b c2 e6 21 fa e8 a3 d1 39 1e d7 88 62 3b 33 72 6b 39 cd 7a 79 55 53 6d c7 9a 48 52 41 7a a0 7b e7 31 2a 8f b6 6a 96 61 86 bf 8e dc cf a1 cb 5b 52 a3 87 f9 f3 1c df 27 c1 a6 63 62 1b 54 4c 41 a4 d6 c3 8c fb c8 30 11 60 76 5a 47 34 eb f9 9b 1d 88 cb 24 b3 59 f7 c1 bb b2 65 7e 46 73 90 fa 6b 7d d8 ff 46 97 43 1f 09 b7 d7 99 e8 62 a0 ce a8 5c 1d bc 4e a4 09 f9 b2 ca ae 4e 05 39 f4 11 f5 cb 90 47 f8 cc 8a 31 28 c0 1c 0f ae 74 b5 45 49 7a 55 19 27 78 4d 31 12 da 9b 42 b9 de ed 7c
                                                                                                                                                                                                            Data Ascii: z/T\/ZU0dPiV+7wzbT!E!7h:vvME<"rb]3BWfK!9b;3rk9zyUSmHRAz{1*ja[R'cbTLA0`vZG4$Ye~Fsk}FCb\NN9G1(tEIzU'xM1B|
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6740INData Raw: 79 a7 33 9d 2b 02 f2 26 bd 3d a4 14 0c c3 69 a7 5c 92 89 03 e0 38 42 bf 88 65 fa 43 96 ea b1 6a 7d 06 be df 29 2f c7 ba dd 03 9a a0 e2 68 53 b6 32 68 d1 d5 0b 45 24 6f db 6e d5 1c ca d9 0e 93 9a c8 76 21 5c f0 41 73 c2 12 61 1d ad 28 d8 f9 85 97 0e d7 09 ce b4 6e 55 ba ca 6f 44 04 6a 1c c4 a3 f1 90 9a 5a 0b 5f e8 ce b7 05 eb 48 b2 9c 97 b0 9a a0 5b bb 91 64 2e fc 63 88 08 13 98 ab 32 ca 0a c8 42 01 43 cd 2c 8d 4b 62 ec 20 df c1 4f 12 fb bb b4 1c b7 3f ad 24 5f b2 f7 5b cd ac 35 f3 78 05 47 7b 22 27 54 b6 3a 19 4b dc 07 d3 62 c5 07 d6 2c f9 9c 8c 1c 4c 9c f7 33 68 9f 99 9b 6c 43 3c 7c aa 65 53 37 cd d6 9d 3f da 6b 36 ec 04 5d 85 58 a9 8d b1 a8 d6 5a 58 89 8b 7b 41 11 9b d0 6b 07 8d 5a 78 5e 85 79 4d 38 6c ee c7 16 30 1f 53 98 8e bf e4 dd d1 c1 93 ed 8f 2e
                                                                                                                                                                                                            Data Ascii: y3+&=i\8BeCj})/hS2hE$onv!\Asa(nUoDjZ_H[d.c2BC,Kb O?$_[5xG{"'T:Kb,L3hlC<|eS7?k6]XZX{AkZx^yM8l0S.


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            215192.168.2.849899119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6419OUTGET //im.qq.com_new/7bce6d6d/asset/favicon.ico HTTP/1.1
                                                                                                                                                                                                            Host: qq-web.cdn-go.cn
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            216192.168.2.849900129.226.106.210443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6468OUTGET /analytics/v2_upload?appkey=0AND0F8T5N4N7QT0 HTTP/1.1
                                                                                                                                                                                                            Host: otheve.beacon.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            217192.168.2.849902129.226.106.210443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6468OUTGET /analytics/v2_upload?appkey=0WEB0QEJW44KW5A5 HTTP/1.1
                                                                                                                                                                                                            Host: otheve.beacon.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            218129.226.103.162443192.168.2.849898C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6756INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:46:00 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 51
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Server: Tencent Login Server/2.0.0
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6757INData Raw: 70 74 75 69 43 42 28 27 36 36 27 2c 27 30 27 2c 27 27 2c 27 30 27 2c 27 e4 ba 8c e7 bb b4 e7 a0 81 e6 9c aa e5 a4 b1 e6 95 88 e3 80 82 27 2c 20 27 27 29
                                                                                                                                                                                                            Data Ascii: ptuiCB('66','0','','0','', '')


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            219192.168.2.849904129.226.102.234443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6757OUTGET /kv?attaid=05700050920&token=3619167286&topUrl=https%3A%2F%2Fim.qq.com%2Findex%2F&pageUrl=https%3A%2F%2Fim.qq.com%2Findex%2F&domain=im.qq.com&channel=0&from=2&version=1.15.2&platform=&kernel=origin&_dc=0.8140374945580577 HTTP/1.1
                                                                                                                                                                                                            Host: h.trace.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            22157.255.135.69443192.168.2.849775C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:24 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                            Last-Modified: Thu, 03 Nov 2022 03:14:50 GMT
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            X-DataSrc: 9
                                                                                                                                                                                                            X-ReqGue: 0
                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                            Age: 227479
                                                                                                                                                                                                            Content-Length: 1190
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            X-NWS-LOG-UUID: 17609390964411824136
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Server: Lego Server
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:24 GMT
                                                                                                                                                                                                            X-Cache-Lookup: Cache Hit
                                                                                                                                                                                                            Timing-Allow-Origin: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com
                                                                                                                                                                                                            Access-Control-Allow-Origin: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com
                                                                                                                                                                                                            Vary: Accept
                                                                                                                                                                                                            2023-09-17 16:45:24 UTC627INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0c 00 00 00 0d 08 03 00 00 00 aa f7 7f 70 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e
                                                                                                                                                                                                            Data Ascii: PNGIHDRpgAMAasRGB&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            220129.226.106.210443192.168.2.849900C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6757INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:46:00 GMT
                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                            Content-Length: 32
                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-27=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, h3-Q039=":443"; ma=2592000, quic=":443"; ma=2592000; v="39,43,46"
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: tgw_l7_route=78c34214ee36177fae8b5e2783b263e5; Expires=Sun, 17-Sep-2023 17:16:00 GMT; Path=/
                                                                                                                                                                                                            error-type: unsupport-type
                                                                                                                                                                                                            Access-Control-Max-Age: 600
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Methods: POST
                                                                                                                                                                                                            Access-Control-Allow-Headers: x-requested-with,content-type
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6758INData Raw: 7b 22 65 72 72 6f 72 2d 74 79 70 65 22 3a 20 22 75 6e 73 75 70 70 6f 72 74 2d 74 79 70 65 22 7d
                                                                                                                                                                                                            Data Ascii: {"error-type": "unsupport-type"}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            221119.28.164.32443192.168.2.849899C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6758INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: NWSs
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:46:00 GMT
                                                                                                                                                                                                            Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                            Content-Length: 25393
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                            Expires: Tue, 17 Oct 2023 16:46:00 GMT
                                                                                                                                                                                                            Last-Modified: Wed, 08 Feb 2023 09:21:48 GMT
                                                                                                                                                                                                            X-NWS-LOG-UUID: 5b537e59-06c4-4093-9970-19f648577a6b
                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                            Is-Immutable-In-The-Future: true
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            X-Daa-Tunnel: hop_count=1
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Upstream
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Disktank3
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6758INData Raw: 00 00 01 00 01 00 00 00 00 00 01 00 20 00 1b 63 00 00 16 00 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 62 e2 49 44 41 54 78 da ed bd 49 6f 1d d9 b6 e7 f7 db 3b 9a d3 77 ec 49 49 a9 54 de 6c de 7d b7 5e 95 e1 66 e4 99 5d 9f a0 6c d8 b0 bf 82 01 0f dd a0 0a 30 3c 30 50 b0 87 f6 c0 23 0f ec 81 81 42 19 e5 81 3d 2a c0 80 01 c3 70 01 f5 ea be 77 f3 de 9b 52 2a a5 54 aa a1 d8 f3 f4 6d 44 6c 0f 56 ec 88 38 14 29 92 4a 91 3c 24 e3 0f 04 4f 9c 86 a7 89 88 f5 df ab 5f 90 23 47 8e 1c 39 72 e4 c8 91 23 47 8e 1c 39 72 e4 c8 91 23 47 8e 1c 39 72 e4 c8 91 23 47 8e 1c 39 72 e4 c8 91 23 47 8e 1c 39 72 e4 c8 91 23 47 8e 1c 39 72 e4 c8 91 23 47 8e 1c 39 72 e4 58 6c a8 9b fe 02 39 3e 0a 75 ca a6 e3 4d 7d 64
                                                                                                                                                                                                            Data Ascii: cPNGIHDR\rfbIDATxIo;wIITl}^f]l0<0P#B=*pwR*TmDlV8)J<$O_#G9r#G9r#G9r#G9r#G9r#G9r#G9rXl9>uM}d
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6774INData Raw: 42 2c 26 37 06 4b d4 d6 69 bb 60 8e 5b db 2e ac 86 2c 74 b6 ca 75 21 4e da 22 68 00 65 52 02 f8 35 e9 92 86 79 dd 5b f1 09 62 68 2f 9a 93 b5 e5 a7 5e 4c f1 1c 7b 55 f0 65 22 4f ad 86 6e 36 92 76 dd b8 76 50 68 fc 67 ee f6 e4 3e 67 af e4 d9 d1 63 41 ac 01 54 2b 32 60 d3 f7 e5 73 b4 75 80 2d c4 75 75 ed b0 ab ff 74 3a 4d 9c b6 9f 40 00 67 d9 58 bf e6 c0 da 12 61 db 28 a4 83 68 01 0b 71 a2 6e 9a 00 ac 06 60 4d 80 5f 13 2a 09 11 b5 2a 24 f5 c4 7e 52 ec d5 aa 93 61 18 ce a9 93 26 f3 66 4a 6b 8c e7 a3 ab 15 cc d2 12 7a 6b 13 67 38 04 c7 45 77 3a 62 12 c4 23 ae 8c 35 0f a2 50 da 76 47 46 48 e2 c4 ad b1 f7 ed 4c 3f 3b f8 c3 ce ca d3 4e 32 9e 4c 37 ea e8 f5 35 54 a3 81 2a 16 65 ee 9e d6 0b d7 b9 fc ba 10 86 21 d3 e9 94 d1 68 c4 64 32 f9 14 c7 ad 41 86 79 d8 5b fb
                                                                                                                                                                                                            Data Ascii: B,&7Ki`[.,tu!N"heR5y[bh/^L{Ue"On6vvPhg>gcAT+2`su-uut:M@gXa(hqn`M_**$~Ra&fJkzkg8Ew:b#5PvGFHL?;N2L75T*e!hd2Ay[


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            222129.226.106.210443192.168.2.849902C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6783INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:46:00 GMT
                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                            Content-Length: 32
                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-27=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, h3-Q039=":443"; ma=2592000, quic=":443"; ma=2592000; v="39,43,46"
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: tgw_l7_route=843e739c60e7585cc7ca219b0de1d406; Expires=Sun, 17-Sep-2023 17:16:00 GMT; Path=/
                                                                                                                                                                                                            error-type: unsupport-type
                                                                                                                                                                                                            Access-Control-Max-Age: 600
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Methods: POST
                                                                                                                                                                                                            Access-Control-Allow-Headers: x-requested-with,content-type
                                                                                                                                                                                                            2023-09-17 16:46:00 UTC6784INData Raw: 7b 22 65 72 72 6f 72 2d 74 79 70 65 22 3a 20 22 75 6e 73 75 70 70 6f 72 74 2d 74 79 70 65 22 7d
                                                                                                                                                                                                            Data Ascii: {"error-type": "unsupport-type"}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            223192.168.2.849906129.226.103.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:01 UTC6784OUTPOST /analytics/v2_upload?appkey=0WEB0QEJW44KW5A5 HTTP/1.1
                                                                                                                                                                                                            Host: otheve.beacon.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Content-Length: 1650
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            Accept: application/json, text/plain, */*
                                                                                                                                                                                                            Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Origin: https://im.qq.com
                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2023-09-17 16:46:01 UTC6785OUTData Raw: 7b 22 61 70 70 56 65 72 73 69 6f 6e 22 3a 22 22 2c 22 73 64 6b 49 64 22 3a 22 6a 73 22 2c 22 73 64 6b 56 65 72 73 69 6f 6e 22 3a 22 34 2e 35 2e 31 36 2d 77 65 62 22 2c 22 6d 61 69 6e 41 70 70 4b 65 79 22 3a 22 30 57 45 42 30 51 45 4a 57 34 34 4b 57 35 41 35 22 2c 22 70 6c 61 74 66 6f 72 6d 49 64 22 3a 33 2c 22 63 6f 6d 6d 6f 6e 22 3a 7b 22 41 32 22 3a 22 78 63 73 4a 74 38 33 63 34 36 78 31 31 54 61 53 58 34 4a 36 65 65 77 45 53 32 36 57 65 4e 69 38 22 2c 22 41 38 22 3a 22 22 2c 22 41 31 32 22 3a 22 65 6e 2d 55 53 22 2c 22 41 31 37 22 3a 22 31 32 38 30 2a 31 30 32 34 2a 31 22 2c 22 41 32 33 22 3a 22 22 2c 22 41 35 30 22 3a 22 22 2c 22 41 37 36 22 3a 22 30 57 45 42 30 51 45 4a 57 34 34 4b 57 35 41 35 5f 31 36 39 34 39 36 39 31 35 34 31 32 33 22 2c 22 41 31
                                                                                                                                                                                                            Data Ascii: {"appVersion":"","sdkId":"js","sdkVersion":"4.5.16-web","mainAppKey":"0WEB0QEJW44KW5A5","platformId":3,"common":{"A2":"xcsJt83c46x11TaSX4J6eewES26WeNi8","A8":"","A12":"en-US","A17":"1280*1024*1","A23":"","A50":"","A76":"0WEB0QEJW44KW5A5_1694969154123","A1


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            224192.168.2.849905129.226.103.123443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:01 UTC6786OUTPOST /analytics/v2_upload?appkey=0WEB0QEJW44KW5A5 HTTP/1.1
                                                                                                                                                                                                            Host: otheve.beacon.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Content-Length: 1650
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            Accept: application/json, text/plain, */*
                                                                                                                                                                                                            Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Origin: https://im.qq.com
                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2023-09-17 16:46:01 UTC6787OUTData Raw: 7b 22 61 70 70 56 65 72 73 69 6f 6e 22 3a 22 22 2c 22 73 64 6b 49 64 22 3a 22 6a 73 22 2c 22 73 64 6b 56 65 72 73 69 6f 6e 22 3a 22 34 2e 35 2e 31 36 2d 77 65 62 22 2c 22 6d 61 69 6e 41 70 70 4b 65 79 22 3a 22 30 57 45 42 30 51 45 4a 57 34 34 4b 57 35 41 35 22 2c 22 70 6c 61 74 66 6f 72 6d 49 64 22 3a 33 2c 22 63 6f 6d 6d 6f 6e 22 3a 7b 22 41 32 22 3a 22 78 63 73 4a 74 38 33 63 34 36 78 31 31 54 61 53 58 34 4a 36 65 65 77 45 53 32 36 57 65 4e 69 38 22 2c 22 41 38 22 3a 22 22 2c 22 41 31 32 22 3a 22 65 6e 2d 55 53 22 2c 22 41 31 37 22 3a 22 31 32 38 30 2a 31 30 32 34 2a 31 22 2c 22 41 32 33 22 3a 22 22 2c 22 41 35 30 22 3a 22 22 2c 22 41 37 36 22 3a 22 30 57 45 42 30 51 45 4a 57 34 34 4b 57 35 41 35 5f 31 36 39 34 39 36 39 31 35 34 31 32 33 22 2c 22 41 31
                                                                                                                                                                                                            Data Ascii: {"appVersion":"","sdkId":"js","sdkVersion":"4.5.16-web","mainAppKey":"0WEB0QEJW44KW5A5","platformId":3,"common":{"A2":"xcsJt83c46x11TaSX4J6eewES26WeNi8","A8":"","A12":"en-US","A17":"1280*1024*1","A23":"","A50":"","A76":"0WEB0QEJW44KW5A5_1694969154123","A1


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            225129.226.102.234443192.168.2.849904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:01 UTC6788INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:46:01 GMT
                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                            Content-Length: 2
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Server: Trpc httpd
                                                                                                                                                                                                            2023-09-17 16:46:01 UTC6789INData Raw: 0d 0a
                                                                                                                                                                                                            Data Ascii:


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            226192.168.2.849909119.28.164.209443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:01 UTC6789OUTGET //im.qq.com_new/7bce6d6d/asset/favicon.ico HTTP/1.1
                                                                                                                                                                                                            Host: qq-web.cdn-go.cn
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            227192.168.2.849908129.226.106.210443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:01 UTC6789OUTGET /analytics/v2_upload?appkey=0WEB0QEJW44KW5A5 HTTP/1.1
                                                                                                                                                                                                            Host: otheve.beacon.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            228192.168.2.84991052.165.165.26443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:01 UTC6789OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.3208/0?CH=991&L=en-US&P=&PT=0x30&WUA=10.0.19041.3031&MK=gwS+fMD1Lgr9SOT&MD=sUF2h7MT HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                            Host: slscr.update.microsoft.com
                                                                                                                                                                                                            2023-09-17 16:46:02 UTC6792INHTTP/1.1 200 OK
                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                            ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                                                                                                                                            MS-CorrelationId: 3949ddec-98cd-4e12-9e31-e9cb1c0bd2e9
                                                                                                                                                                                                            MS-RequestId: 75567137-32cf-46f7-809d-10fde04ae6b0
                                                                                                                                                                                                            MS-CV: 1gDXfQGhqk+Kfb/3.0
                                                                                                                                                                                                            X-Microsoft-SLSClientCache: 2160
                                                                                                                                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:46:01 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Length: 25457
                                                                                                                                                                                                            2023-09-17 16:46:02 UTC6792INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                                                                                                            Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                                                                                                            2023-09-17 16:46:02 UTC6808INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                                                                                                            Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            229129.226.103.123443192.168.2.849906C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:01 UTC6790INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:46:01 GMT
                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                            Content-Length: 98
                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-27=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, h3-Q039=":443"; ma=2592000, quic=":443"; ma=2592000; v="39,43,46"
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: tgw_l7_route=050fc045c57c041e5e16df310ff60efe; Expires=Sun, 17-Sep-2023 17:16:01 GMT; Path=/
                                                                                                                                                                                                            Access-Control-Max-Age: 600
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Methods: POST
                                                                                                                                                                                                            Access-Control-Allow-Headers: x-requested-with,content-type
                                                                                                                                                                                                            2023-09-17 16:46:01 UTC6790INData Raw: 7b 22 72 65 73 75 6c 74 22 3a 20 32 30 30 2c 20 22 73 72 63 47 61 74 65 77 61 79 49 70 22 3a 20 22 31 39 31 2e 39 36 2e 31 35 30 2e 32 30 39 22 2c 20 22 73 65 72 76 65 72 54 69 6d 65 22 3a 20 22 31 36 39 34 39 36 39 31 36 31 37 38 38 22 2c 20 22 6d 73 67 22 3a 20 22 73 75 63 63 65 73 73 22 7d
                                                                                                                                                                                                            Data Ascii: {"result": 200, "srcGatewayIp": "191.96.150.209", "serverTime": "1694969161788", "msg": "success"}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            23192.168.2.849776157.255.135.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:25 UTC629OUTGET /ptlogin/v4/style/40/images/icon_3_tiny.png HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: imgcache.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            230129.226.103.123443192.168.2.849905C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:01 UTC6790INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:46:01 GMT
                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                            Content-Length: 98
                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-27=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, h3-Q039=":443"; ma=2592000, quic=":443"; ma=2592000; v="39,43,46"
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: tgw_l7_route=1f81697b735be032e1852135d24cea1f; Expires=Sun, 17-Sep-2023 17:16:01 GMT; Path=/
                                                                                                                                                                                                            Access-Control-Max-Age: 600
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Methods: POST
                                                                                                                                                                                                            Access-Control-Allow-Headers: x-requested-with,content-type
                                                                                                                                                                                                            2023-09-17 16:46:01 UTC6791INData Raw: 7b 22 72 65 73 75 6c 74 22 3a 20 32 30 30 2c 20 22 73 72 63 47 61 74 65 77 61 79 49 70 22 3a 20 22 31 39 31 2e 39 36 2e 31 35 30 2e 32 30 39 22 2c 20 22 73 65 72 76 65 72 54 69 6d 65 22 3a 20 22 31 36 39 34 39 36 39 31 36 31 38 31 39 22 2c 20 22 6d 73 67 22 3a 20 22 73 75 63 63 65 73 73 22 7d
                                                                                                                                                                                                            Data Ascii: {"result": 200, "srcGatewayIp": "191.96.150.209", "serverTime": "1694969161819", "msg": "success"}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            231192.168.2.84990743.137.221.145443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:02 UTC6791OUTGET /speed/performance?dnsLookup=0&tcp=0&ssl=0&ttfb=468&contentDownload=62&domParse=2382&resourceDownload=7750&firstScreenTiming=5262&id=RiaWqsnTvsDTTgQtCE&uin=&version=1.41.8&aid=ce3e1485-f1db-4cf5-87fd-94e861951458&env=production&platform=3&netType=3&vp=988%20*%20614&sr=1280%20*%201024&sessionId=session-1694969151143&from=https%3A%2F%2Fim.qq.com%2Findex%2F&referer= HTTP/1.1
                                                                                                                                                                                                            Host: aegis.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Origin: https://im.qq.com
                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            232129.226.106.210443192.168.2.849908C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:02 UTC6817INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:46:02 GMT
                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                            Content-Length: 32
                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-27=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, h3-Q039=":443"; ma=2592000, quic=":443"; ma=2592000; v="39,43,46"
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: tgw_l7_route=6514ecdac6456f2442e4ff90a4ecbb09; Expires=Sun, 17-Sep-2023 17:16:02 GMT; Path=/
                                                                                                                                                                                                            error-type: unsupport-type
                                                                                                                                                                                                            Access-Control-Max-Age: 600
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Methods: POST
                                                                                                                                                                                                            Access-Control-Allow-Headers: x-requested-with,content-type
                                                                                                                                                                                                            2023-09-17 16:46:02 UTC6818INData Raw: 7b 22 65 72 72 6f 72 2d 74 79 70 65 22 3a 20 22 75 6e 73 75 70 70 6f 72 74 2d 74 79 70 65 22 7d
                                                                                                                                                                                                            Data Ascii: {"error-type": "unsupport-type"}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            233119.28.164.209443192.168.2.849909C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:02 UTC6818INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: NWSs
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:46:02 GMT
                                                                                                                                                                                                            Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                            Content-Length: 25393
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                            Expires: Tue, 17 Oct 2023 16:46:01 GMT
                                                                                                                                                                                                            Last-Modified: Wed, 08 Feb 2023 09:21:48 GMT
                                                                                                                                                                                                            X-NWS-LOG-UUID: b354e8cd-6e2f-41cc-b213-ab2115144cbd
                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                            Is-Immutable-In-The-Future: true
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            X-Daa-Tunnel: hop_count=2
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Upstream
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Disktank3
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2023-09-17 16:46:02 UTC6818INData Raw: 00 00 01 00 01 00 00 00 00 00 01 00 20 00 1b 63 00 00 16 00 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 62 e2 49 44 41 54 78 da ed bd 49 6f 1d d9 b6 e7 f7 db 3b 9a d3 77 ec 49 49 a9 54 de 6c de 7d b7 5e 95 e1 66 e4 99 5d 9f a0 6c d8 b0 bf 82 01 0f dd a0 0a 30 3c 30 50 b0 87 f6 c0 23 0f ec 81 81 42 19 e5 81 3d 2a c0 80 01 c3 70 01 f5 ea be 77 f3 de 9b 52 2a a5 54 aa a1 d8 f3 f4 6d 44 6c 0f 56 ec 88 38 14 29 92 4a 91 3c 24 e3 0f 04 4f 9c 86 a7 89 88 f5 df ab 5f 90 23 47 8e 1c 39 72 e4 c8 91 23 47 8e 1c 39 72 e4 c8 91 23 47 8e 1c 39 72 e4 c8 91 23 47 8e 1c 39 72 e4 c8 91 23 47 8e 1c 39 72 e4 c8 91 23 47 8e 1c 39 72 e4 c8 91 23 47 8e 1c 39 72 e4 58 6c a8 9b fe 02 39 3e 0a 75 ca a6 e3 4d 7d 64
                                                                                                                                                                                                            Data Ascii: cPNGIHDR\rfbIDATxIo;wIITl}^f]l0<0P#B=*pwR*TmDlV8)J<$O_#G9r#G9r#G9r#G9r#G9r#G9r#G9rXl9>uM}d
                                                                                                                                                                                                            2023-09-17 16:46:02 UTC6834INData Raw: 42 2c 26 37 06 4b d4 d6 69 bb 60 8e 5b db 2e ac 86 2c 74 b6 ca 75 21 4e da 22 68 00 65 52 02 f8 35 e9 92 86 79 dd 5b f1 09 62 68 2f 9a 93 b5 e5 a7 5e 4c f1 1c 7b 55 f0 65 22 4f ad 86 6e 36 92 76 dd b8 76 50 68 fc 67 ee f6 e4 3e 67 af e4 d9 d1 63 41 ac 01 54 2b 32 60 d3 f7 e5 73 b4 75 80 2d c4 75 75 ed b0 ab ff 74 3a 4d 9c b6 9f 40 00 67 d9 58 bf e6 c0 da 12 61 db 28 a4 83 68 01 0b 71 a2 6e 9a 00 ac 06 60 4d 80 5f 13 2a 09 11 b5 2a 24 f5 c4 7e 52 ec d5 aa 93 61 18 ce a9 93 26 f3 66 4a 6b 8c e7 a3 ab 15 cc d2 12 7a 6b 13 67 38 04 c7 45 77 3a 62 12 c4 23 ae 8c 35 0f a2 50 da 76 47 46 48 e2 c4 ad b1 f7 ed 4c 3f 3b f8 c3 ce ca d3 4e 32 9e 4c 37 ea e8 f5 35 54 a3 81 2a 16 65 ee 9e d6 0b d7 b9 fc ba 10 86 21 d3 e9 94 d1 68 c4 64 32 f9 14 c7 ad 41 86 79 d8 5b fb
                                                                                                                                                                                                            Data Ascii: B,&7Ki`[.,tu!N"heR5y[bh/^L{Ue"On6vvPhg>gcAT+2`su-uut:M@gXa(hqn`M_**$~Ra&fJkzkg8Ew:b#5PvGFHL?;N2L75T*e!hd2Ay[


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            23443.137.221.145443192.168.2.849907C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:02 UTC6843INHTTP/1.1 204 No Content
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:46:02 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Server: openresty
                                                                                                                                                                                                            Access-Control-Allow-Origin: *


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            235192.168.2.849912124.166.238.116443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:02 UTC6843OUTGET /qzone/qzact/act/external/tiqq/logo.png HTTP/1.1
                                                                                                                                                                                                            Host: qzonestyle.gtimg.cn
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            236192.168.2.849913129.226.106.210443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:02 UTC6844OUTGET /analytics/v2_upload?appkey=0WEB0QEJW44KW5A5 HTTP/1.1
                                                                                                                                                                                                            Host: otheve.beacon.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            237192.168.2.849914129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:03 UTC6844OUTGET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969161542&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: ssl.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            238124.166.238.116443192.168.2.849912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:03 UTC6846INHTTP/1.1 200 OK
                                                                                                                                                                                                            Last-Modified: Thu, 07 Jul 2022 01:55:04 GMT
                                                                                                                                                                                                            Etag: "3fae94d642a719d2bc650ba73ed01a9a"
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Content-Length: 1710
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            X-NWS-LOG-UUID: 8770367486766984382
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Server: Lego Server
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:46:03 GMT
                                                                                                                                                                                                            X-Cache-Lookup: Cache Hit
                                                                                                                                                                                                            Access-Control-Expose-Headers: x-client-proto-ver
                                                                                                                                                                                                            alt-svc: quic=":443";ma=86400;v="39,38,37,36,35"
                                                                                                                                                                                                            Access-Control-Expose-Headers: X-Client-Ip
                                                                                                                                                                                                            Access-Control-Expose-Headers: X-Server-Ip
                                                                                                                                                                                                            Access-Control-Expose-Headers: X-Upstream-IP
                                                                                                                                                                                                            X-Client-Ip: 191.96.150.209
                                                                                                                                                                                                            X-Server-IP: 124.166.238.116_eth0
                                                                                                                                                                                                            X-Upstream-IP: $upstream_server
                                                                                                                                                                                                            X-Real-Ip: 191.96.150.209
                                                                                                                                                                                                            Vary: Origin, Accept
                                                                                                                                                                                                            2023-09-17 16:46:03 UTC6846INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3e 00 00 00 3e 08 03 00 00 00 44 1f 58 76 00 00 02 07 50 4c 54 45 ff ff ff 00 00 00 e8 1f 1f fa ae 08 e7 16 16 ff b5 08 fd fd fd ff b2 08 04 02 02 f2 20 20 ff fe fc ed 20 20 06 06 06 eb 1f 1f 0c 0c 0c 09 09 09 fb af 08 f4 f4 f4 e2 e2 e2 9b 9b 9b 81 81 81 ef 20 20 11 11 11 0e 0e 0e fd b1 08 24 24 24 f7 f7 f7 ff fb f1 c4 c4 c4 f7 ab ab 4d 4d 4d fb bd 34 45 31 02 38 27 02 20 16 01 ed ed ed eb eb eb dd dd dd db db db bb bb bb b0 b0 b0 f2 7a 7a 78 78 78 f1 73 73 59 59 59 ff fd f8 ff fc f4 df df df 6f 6f 6f 54 54 54 3c 3c 3c 2e 2e 2e fa b8 25 20 20 20 df 1e 1e e8 1a 1a 18 18 18 15 15 15 a3 72 07 fa fa fa d1 d1 d1 b6 b6 b6 98 98 98 94 94 94 6a 6a 6a 62 62 62 57 57 57 43 43 43 36 36 36 e4 e4 e4 d7 d7 d7 ca
                                                                                                                                                                                                            Data Ascii: PNGIHDR>>DXvPLTE $$$MMM4E18' zzxxxssYYYoooTTT<<<...% rjjjbbbWWWCCC666


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            239129.226.106.210443192.168.2.849913C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:03 UTC6848INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:46:03 GMT
                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                            Content-Length: 32
                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-27=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, h3-Q039=":443"; ma=2592000, quic=":443"; ma=2592000; v="39,43,46"
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: tgw_l7_route=09061cc6c61b563821551fd8f2db1165; Expires=Sun, 17-Sep-2023 17:16:03 GMT; Path=/
                                                                                                                                                                                                            error-type: unsupport-type
                                                                                                                                                                                                            Access-Control-Max-Age: 600
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Methods: POST
                                                                                                                                                                                                            Access-Control-Allow-Headers: x-requested-with,content-type
                                                                                                                                                                                                            2023-09-17 16:46:03 UTC6849INData Raw: 7b 22 65 72 72 6f 72 2d 74 79 70 65 22 3a 20 22 75 6e 73 75 70 70 6f 72 74 2d 74 79 70 65 22 7d
                                                                                                                                                                                                            Data Ascii: {"error-type": "unsupport-type"}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            24157.255.135.69443192.168.2.849776C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:25 UTC629INHTTP/1.1 200 OK
                                                                                                                                                                                                            Last-Modified: Wed, 02 Nov 2022 19:59:03 GMT
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            X-DataSrc: 9
                                                                                                                                                                                                            X-ReqGue: 0
                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                            Age: 227479
                                                                                                                                                                                                            Content-Length: 10711
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            X-NWS-LOG-UUID: 5338549023494790699
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Server: Lego Server
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:25 GMT
                                                                                                                                                                                                            X-Cache-Lookup: Cache Hit
                                                                                                                                                                                                            Timing-Allow-Origin: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com
                                                                                                                                                                                                            Access-Control-Allow-Origin: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com
                                                                                                                                                                                                            Vary: Accept
                                                                                                                                                                                                            2023-09-17 16:45:25 UTC630INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 12 00 00 02 b9 08 03 00 00 00 44 da 51 a1 00 00 03 00 50 4c 54 45 00 00 00 81 c2 ff ef ef ef 81 c2 ff 98 c8 f5 81 c2 ff 80 c2 ff 72 ba ff 71 ba ff 72 bb ff 81 c2 ff f2 f1 f1 ea ea ea 05 02 02 04 00 00 a7 c6 e2 33 34 32 4a 4f 45 da d9 d3 e7 e6 e2 e9 2d 03 e9 2a 02 e9 2a 00 ea 26 04 e9 24 00 88 88 88 ea 25 03 ea 26 04 7c bf fd e9 e9 e9 f2 f2 f2 dd 59 0f d0 d0 ce 7f c1 ff e9 24 00 e9 24 00 ea 2b 0a ea 2b 0b bd bd b7 ea 25 02 ea 25 03 ea 27 05 ba ba ba fc fc fc ba ba ba bc bd be dd de de e9 24 00 e7 e7 e7 ed ed ed e3 e3 e3 f0 f0 f0 83 c3 ff e9 e9 e9 81 c2 ff b4 b4 b4 fa fa fa c5 c5 c5 e9 e8 e8 f9 f9 f9 ec ec ec b4 b4 b4 8a 8a 8a f7 ed ec ff ff ff e4 cb 57 c4 c4 c4 dd dd dd 8a c6 ff b4 b4 b4 b4 b4 b4 be
                                                                                                                                                                                                            Data Ascii: PNGIHDRDQPLTErqr342JOE-**&$%&|Y$$++%%'$W


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            240129.226.103.162443192.168.2.849914C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:03 UTC6849INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:46:03 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 51
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Server: Tencent Login Server/2.0.0
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                            2023-09-17 16:46:03 UTC6849INData Raw: 70 74 75 69 43 42 28 27 36 36 27 2c 27 30 27 2c 27 27 2c 27 30 27 2c 27 e4 ba 8c e7 bb b4 e7 a0 81 e6 9c aa e5 a4 b1 e6 95 88 e3 80 82 27 2c 20 27 27 29
                                                                                                                                                                                                            Data Ascii: ptuiCB('66','0','','0','', '')


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            241192.168.2.849915129.226.106.210443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:04 UTC6849OUTGET /analytics/v2_upload?appkey=0WEB0QEJW44KW5A5 HTTP/1.1
                                                                                                                                                                                                            Host: otheve.beacon.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: tgw_l7_route=843e739c60e7585cc7ca219b0de1d406


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            242129.226.106.210443192.168.2.849915C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:04 UTC6850INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:46:04 GMT
                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                            Content-Length: 32
                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-27=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, h3-Q039=":443"; ma=2592000, quic=":443"; ma=2592000; v="39,43,46"
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            error-type: unsupport-type
                                                                                                                                                                                                            Access-Control-Max-Age: 600
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Methods: POST
                                                                                                                                                                                                            Access-Control-Allow-Headers: x-requested-with,content-type
                                                                                                                                                                                                            2023-09-17 16:46:04 UTC6850INData Raw: 7b 22 65 72 72 6f 72 2d 74 79 70 65 22 3a 20 22 75 6e 73 75 70 70 6f 72 74 2d 74 79 70 65 22 7d
                                                                                                                                                                                                            Data Ascii: {"error-type": "unsupport-type"}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            243192.168.2.849916123.12.214.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:04 UTC6850OUTGET /qzone/qzact/act/external/tiqq/logo.png HTTP/1.1
                                                                                                                                                                                                            Host: qzonestyle.gtimg.cn
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            244192.168.2.849917129.226.106.210443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:05 UTC6850OUTGET /analytics/v2_upload?appkey=0WEB0QEJW44KW5A5 HTTP/1.1
                                                                                                                                                                                                            Host: otheve.beacon.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: tgw_l7_route=843e739c60e7585cc7ca219b0de1d406


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            245123.12.214.184443192.168.2.849916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:05 UTC6851INHTTP/1.1 200 OK
                                                                                                                                                                                                            Last-Modified: Thu, 23 Feb 2023 12:32:27 GMT
                                                                                                                                                                                                            Etag: "3fae94d642a719d2bc650ba73ed01a9a"
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Content-Length: 1710
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            X-NWS-LOG-UUID: 4695020637432518750
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Server: Lego Server
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:46:05 GMT
                                                                                                                                                                                                            X-Cache-Lookup: Cache Hit
                                                                                                                                                                                                            Access-Control-Expose-Headers: x-client-proto-ver
                                                                                                                                                                                                            alt-svc: quic=":443";ma=86400;v="39,38,37,36,35"
                                                                                                                                                                                                            Access-Control-Expose-Headers: X-Client-Ip
                                                                                                                                                                                                            Access-Control-Expose-Headers: X-Server-Ip
                                                                                                                                                                                                            Access-Control-Expose-Headers: X-Upstream-IP
                                                                                                                                                                                                            X-Client-Ip: 191.96.150.209
                                                                                                                                                                                                            X-Server-IP: 123.12.214.184_eth0
                                                                                                                                                                                                            X-Upstream-IP: $upstream_server
                                                                                                                                                                                                            X-Real-Ip: 191.96.150.209
                                                                                                                                                                                                            Vary: Origin, Accept
                                                                                                                                                                                                            2023-09-17 16:46:05 UTC6852INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3e 00 00 00 3e 08 03 00 00 00 44 1f 58 76 00 00 02 07 50 4c 54 45 ff ff ff 00 00 00 e8 1f 1f fa ae 08 e7 16 16 ff b5 08 fd fd fd ff b2 08 04 02 02 f2 20 20 ff fe fc ed 20 20 06 06 06 eb 1f 1f 0c 0c 0c 09 09 09 fb af 08 f4 f4 f4 e2 e2 e2 9b 9b 9b 81 81 81 ef 20 20 11 11 11 0e 0e 0e fd b1 08 24 24 24 f7 f7 f7 ff fb f1 c4 c4 c4 f7 ab ab 4d 4d 4d fb bd 34 45 31 02 38 27 02 20 16 01 ed ed ed eb eb eb dd dd dd db db db bb bb bb b0 b0 b0 f2 7a 7a 78 78 78 f1 73 73 59 59 59 ff fd f8 ff fc f4 df df df 6f 6f 6f 54 54 54 3c 3c 3c 2e 2e 2e fa b8 25 20 20 20 df 1e 1e e8 1a 1a 18 18 18 15 15 15 a3 72 07 fa fa fa d1 d1 d1 b6 b6 b6 98 98 98 94 94 94 6a 6a 6a 62 62 62 57 57 57 43 43 43 36 36 36 e4 e4 e4 d7 d7 d7 ca
                                                                                                                                                                                                            Data Ascii: PNGIHDR>>DXvPLTE $$$MMM4E18' zzxxxssYYYoooTTT<<<...% rjjjbbbWWWCCC666


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            246192.168.2.849918129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:05 UTC6853OUTGET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969164543&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: ssl.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            247129.226.106.210443192.168.2.849917C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:06 UTC6855INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:46:05 GMT
                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                            Content-Length: 32
                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-27=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, h3-Q039=":443"; ma=2592000, quic=":443"; ma=2592000; v="39,43,46"
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            error-type: unsupport-type
                                                                                                                                                                                                            Access-Control-Max-Age: 600
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Methods: POST
                                                                                                                                                                                                            Access-Control-Allow-Headers: x-requested-with,content-type
                                                                                                                                                                                                            2023-09-17 16:46:06 UTC6855INData Raw: 7b 22 65 72 72 6f 72 2d 74 79 70 65 22 3a 20 22 75 6e 73 75 70 70 6f 72 74 2d 74 79 70 65 22 7d
                                                                                                                                                                                                            Data Ascii: {"error-type": "unsupport-type"}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            248129.226.103.162443192.168.2.849918C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:06 UTC6855INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:46:06 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 51
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Server: Tencent Login Server/2.0.0
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                            2023-09-17 16:46:06 UTC6855INData Raw: 70 74 75 69 43 42 28 27 36 36 27 2c 27 30 27 2c 27 27 2c 27 30 27 2c 27 e4 ba 8c e7 bb b4 e7 a0 81 e6 9c aa e5 a4 b1 e6 95 88 e3 80 82 27 2c 20 27 27 29
                                                                                                                                                                                                            Data Ascii: ptuiCB('66','0','','0','', '')


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            249192.168.2.849919129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:08 UTC6856OUTGET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969167557&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: ssl.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            25192.168.2.849777203.205.136.80443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:26 UTC640OUTGET /any.ptlogin2.qq.com/v1.47.0/ptlogin/js/c_login_2.js HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: qq-web-legacy.cdn-go.cn
                                                                                                                                                                                                            Connection: Keep-Alive


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            250129.226.103.162443192.168.2.849919C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:09 UTC6857INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:46:09 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 51
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Server: Tencent Login Server/2.0.0
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                            2023-09-17 16:46:09 UTC6857INData Raw: 70 74 75 69 43 42 28 27 36 36 27 2c 27 30 27 2c 27 27 2c 27 30 27 2c 27 e4 ba 8c e7 bb b4 e7 a0 81 e6 9c aa e5 a4 b1 e6 95 88 e3 80 82 27 2c 20 27 27 29
                                                                                                                                                                                                            Data Ascii: ptuiCB('66','0','','0','', '')


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            251192.168.2.849920129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:11 UTC6857OUTGET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969170563&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: ssl.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            252129.226.103.162443192.168.2.849920C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:12 UTC6859INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:46:12 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 51
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Server: Tencent Login Server/2.0.0
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                            2023-09-17 16:46:12 UTC6859INData Raw: 70 74 75 69 43 42 28 27 36 36 27 2c 27 30 27 2c 27 27 2c 27 30 27 2c 27 e4 ba 8c e7 bb b4 e7 a0 81 e6 9c aa e5 a4 b1 e6 95 88 e3 80 82 27 2c 20 27 27 29
                                                                                                                                                                                                            Data Ascii: ptuiCB('66','0','','0','', '')


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            253192.168.2.849921129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:14 UTC6859OUTGET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969173566&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: ssl.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            254129.226.103.162443192.168.2.849921C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:15 UTC6860INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:46:15 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 51
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Server: Tencent Login Server/2.0.0
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                            2023-09-17 16:46:15 UTC6861INData Raw: 70 74 75 69 43 42 28 27 36 36 27 2c 27 30 27 2c 27 27 2c 27 30 27 2c 27 e4 ba 8c e7 bb b4 e7 a0 81 e6 9c aa e5 a4 b1 e6 95 88 e3 80 82 27 2c 20 27 27 29
                                                                                                                                                                                                            Data Ascii: ptuiCB('66','0','','0','', '')


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            255192.168.2.849922129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:18 UTC6861OUTGET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969176598&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: ssl.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            256129.226.103.162443192.168.2.849922C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:18 UTC6862INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:46:18 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 51
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Server: Tencent Login Server/2.0.0
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                            2023-09-17 16:46:18 UTC6862INData Raw: 70 74 75 69 43 42 28 27 36 36 27 2c 27 30 27 2c 27 27 2c 27 30 27 2c 27 e4 ba 8c e7 bb b4 e7 a0 81 e6 9c aa e5 a4 b1 e6 95 88 e3 80 82 27 2c 20 27 27 29
                                                                                                                                                                                                            Data Ascii: ptuiCB('66','0','','0','', '')


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            257192.168.2.849923129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:21 UTC6862OUTGET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969179604&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: ssl.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            258129.226.103.162443192.168.2.849923C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:21 UTC6864INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:46:21 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 51
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Server: Tencent Login Server/2.0.0
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                            2023-09-17 16:46:21 UTC6864INData Raw: 70 74 75 69 43 42 28 27 36 36 27 2c 27 30 27 2c 27 27 2c 27 30 27 2c 27 e4 ba 8c e7 bb b4 e7 a0 81 e6 9c aa e5 a4 b1 e6 95 88 e3 80 82 27 2c 20 27 27 29
                                                                                                                                                                                                            Data Ascii: ptuiCB('66','0','','0','', '')


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            259192.168.2.849924129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:24 UTC6864OUTGET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969182635&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: ssl.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            26203.205.136.80443192.168.2.849777C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:27 UTC641INHTTP/1.1 200 OK
                                                                                                                                                                                                            Last-Modified: Thu, 31 Aug 2023 07:02:20 GMT
                                                                                                                                                                                                            Etag: "8a50869763c7bb96e157b849e9469367"
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Date: Tue, 12 Sep 2023 15:40:31 GMT
                                                                                                                                                                                                            Server: tencent-cos
                                                                                                                                                                                                            x-cos-hash-crc64ecma: 8036533545221823656
                                                                                                                                                                                                            x-cos-request-id: NjUwMDg2NmZfOTdjYzNiMGJfMTRlNl8yZmUwNTgy
                                                                                                                                                                                                            x-cos-storage-class: MAZ_STANDARD
                                                                                                                                                                                                            x-cos-trace-id: OGVmYzZiMmQzYjA2OWNhODk0NTRkMTBiOWVmMDAxODc0OWRkZjk0ZDM1NmI1M2E2MTRlY2MzZDhmNmI5MWI1OWE4OGMxZjNjY2JiNTBmMTVmMWY1MzAzYzkyZGQ2ZWM4MzZkMTZiZDQxYTg4MzRiMzIwYzRkYTRjMWFkNDM3YjQ=
                                                                                                                                                                                                            x-cos-version-id: MTg0NDUwNTA2MDgzNjkyNjQ5MjU
                                                                                                                                                                                                            Content-Length: 213026
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            X-NWS-LOG-UUID: 522392321313801450
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            X-Cache-Lookup: Cache Hit
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Vary: User-Agent,Origin
                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                            Is-Immutable-In-The-Future: true
                                                                                                                                                                                                            2023-09-17 16:45:27 UTC642INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 6f 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 69 66 28 6f 5b 74 5d 29 72 65 74 75 72 6e 20 6f 5b 74 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 65 3d 6f 5b 74 5d 3d 7b 22 69 22 3a 74 2c 22 6c 22 3a 21 31 2c 22 65 78 70 6f 72 74 73 22 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 6e 5b 74 5d 2e 63 61 6c 6c 28 65 2e 65 78 70 6f 72 74 73 2c 65 2c 65 2e 65 78 70 6f 72 74 73 2c 69 29 2c 65 2e 6c 3d 21 30 2c 65 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 6e 2c 69 2e 63 3d 6f 2c 69 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 69 2e 6f 28 74 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 22 65 6e 75 6d 65 72 61 62 6c 65 22 3a 21 30 2c 22 67 65 74 22 3a 6e 7d
                                                                                                                                                                                                            Data Ascii: !function(n){var o={};function i(t){if(o[t])return o[t].exports;var e=o[t]={"i":t,"l":!1,"exports":{}};return n[t].call(e.exports,e,e.exports,i),e.l=!0,e.exports}i.m=n,i.c=o,i.d=function(t,e,n){i.o(t,e)||Object.defineProperty(t,e,{"enumerable":!0,"get":n}
                                                                                                                                                                                                            2023-09-17 16:45:27 UTC658INData Raw: 65 78 4f 66 28 22 6d 73 69 65 22 29 26 26 22 42 61 63 6b 43 6f 6d 70 61 74 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6d 70 61 74 4d 6f 64 65 7c 7c 28 64 3d 64 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3f 64 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 6e 2c 6e 75 6c 6c 29 3a 6e 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 2c 75 3d 6f 2e 77 69 64 74 68 7c 7c 30 3d 3d 6f 2e 77 69 64 74 68 3f 70 61 72 73 65 49 6e 74 28 6f 2e 77 69 64 74 68 29 3a 6e 75 6c 6c 2c 63 3d 6f 2e 68 65 69 67 68 74 7c 7c 30 3d 3d 6f 2e 68 65 69 67 68 74 3f 70 61 72 73 65 49 6e 74 28 6f 2e 68 65 69 67 68 74 29 3a 6e 75 6c 6c 2c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 75 26 26 28 6c 2e 70 75 73 68 28
                                                                                                                                                                                                            Data Ascii: exOf("msie")&&"BackCompat"==document.compatMode||(d=document.defaultView?document.defaultView.getComputedStyle(n,null):n.currentStyle,u=o.width||0==o.width?parseInt(o.width):null,c=o.height||0==o.height?parseInt(o.height):null,"number"==typeof u&&(l.push(
                                                                                                                                                                                                            2023-09-17 16:45:27 UTC674INData Raw: 65 3d 28 6e 7c 7c 70 2e 70 61 72 73 65 29 28 65 29 29 2c 6f 5b 74 5d 3d 65 3b 62 72 65 61 6b 3b 63 61 73 65 22 70 6f 72 74 22 3a 6f 5b 74 5d 3d 65 2c 66 28 65 2c 6f 2e 70 72 6f 74 6f 63 6f 6c 29 3f 65 26 26 28 6f 2e 68 6f 73 74 3d 6f 2e 68 6f 73 74 6e 61 6d 65 2b 22 3a 22 2b 65 29 3a 28 6f 2e 68 6f 73 74 3d 6f 2e 68 6f 73 74 6e 61 6d 65 2c 6f 5b 74 5d 3d 22 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 68 6f 73 74 6e 61 6d 65 22 3a 6f 5b 74 5d 3d 65 2c 6f 2e 70 6f 72 74 26 26 28 65 2b 3d 22 3a 22 2b 6f 2e 70 6f 72 74 29 2c 6f 2e 68 6f 73 74 3d 65 3b 62 72 65 61 6b 3b 63 61 73 65 22 68 6f 73 74 22 3a 6f 5b 74 5d 3d 65 2c 75 2e 74 65 73 74 28 65 29 3f 28 65 3d 65 2e 73 70 6c 69 74 28 22 3a 22 29 2c 6f 2e 70 6f 72 74 3d 65 2e 70 6f 70 28 29 2c 6f 2e 68 6f 73 74
                                                                                                                                                                                                            Data Ascii: e=(n||p.parse)(e)),o[t]=e;break;case"port":o[t]=e,f(e,o.protocol)?e&&(o.host=o.hostname+":"+e):(o.host=o.hostname,o[t]="");break;case"hostname":o[t]=e,o.port&&(e+=":"+o.port),o.host=e;break;case"host":o[t]=e,u.test(e)?(e=e.split(":"),o.port=e.pop(),o.host
                                                                                                                                                                                                            2023-09-17 16:45:27 UTC690INData Raw: 65 72 28 74 5b 6e 5d 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 3b 31 3d 3d 6f 2e 6c 65 6e 67 74 68 26 26 28 6f 3d 22 30 22 2b 6f 29 2c 65 2b 3d 6f 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 29 7b 69 3d 6e 65 77 20 41 72 72 61 79 28 38 29 2c 75 3d 6e 65 77 20 41 72 72 61 79 28 38 29 2c 73 3d 63 3d 30 2c 70 3d 21 30 2c 61 3d 30 3b 76 61 72 20 65 3d 74 2e 6c 65 6e 67 74 68 2c 6e 3d 30 3b 30 21 3d 28 61 3d 28 65 2b 31 30 29 25 38 29 26 26 28 61 3d 38 2d 61 29 2c 64 3d 6e 65 77 20 41 72 72 61 79 28 65 2b 61 2b 31 30 29 2c 69 5b 30 5d 3d 32 35 35 26 28 32 34 38 26 68 28 29 7c 61 29 3b 66 6f 72 28 76 61 72 20 6f 3d 31 3b 6f 3c 3d 61 3b 6f 2b 2b 29 69 5b 6f 5d 3d 32 35 35 26 68 28 29 3b 61 2b 2b 3b 66 6f 72 28 6f 3d 30 3b 6f 3c 38 3b 6f 2b
                                                                                                                                                                                                            Data Ascii: er(t[n]).toString(16);1==o.length&&(o="0"+o),e+=o}return e}function y(t){i=new Array(8),u=new Array(8),s=c=0,p=!0,a=0;var e=t.length,n=0;0!=(a=(e+10)%8)&&(a=8-a),d=new Array(e+a+10),i[0]=255&(248&h()|a);for(var o=1;o<=a;o++)i[o]=255&h();a++;for(o=0;o<8;o+
                                                                                                                                                                                                            2023-09-17 16:45:27 UTC706INData Raw: 5d 2e 63 68 65 63 6b 2e 69 73 4d 61 69 6c 28 74 29 29 72 65 74 75 72 6e 21 30 3b 69 66 28 43 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 68 65 63 6b 2e 69 73 50 68 6f 6e 65 28 74 29 29 72 65 74 75 72 6e 20 45 2e 61 74 5f 61 63 63 6f 75 6e 74 3d 22 40 22 2b 74 2e 72 65 70 6c 61 63 65 28 2f 5e 28 38 36 7c 38 38 36 29 2f 2c 22 22 29 2c 21 30 3b 69 66 28 43 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 68 65 63 6b 2e 69 73 4e 69 63 6b 28 74 29 29 72 65 74 75 72 6e 28 30 2c 43 5b 22 64 65 66 61 75 6c 74 22 5d 29 28 22 75 22 29 2e 76 61 6c 75 65 3d 74 2b 22 40 71 71 2e 63 6f 6d 22 2c 45 2e 61 63 63 6f 75 6e 74 3d 74 2b 22 40 71 71 2e 63 6f 6d 22 2c 45 2e 61 74 5f 61 63 63 6f 75 6e 74 3d 74 2b 22 40 71 71 2e 63 6f 6d 22 2c 21 30 7d 72 65 74 75 72 6e 20 43 5b 22 64 65 66 61
                                                                                                                                                                                                            Data Ascii: ].check.isMail(t))return!0;if(C["default"].check.isPhone(t))return E.at_account="@"+t.replace(/^(86|886)/,""),!0;if(C["default"].check.isNick(t))return(0,C["default"])("u").value=t+"@qq.com",E.account=t+"@qq.com",E.at_account=t+"@qq.com",!0}return C["defa
                                                                                                                                                                                                            2023-09-17 16:45:27 UTC722INData Raw: 4c 3d 6e 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 63 61 74 63 68 28 65 29 7b 7d 77 69 6e 64 6f 77 2e 5f 67 7a 7c 7c 43 5b 22 64 65 66 61 75 6c 74 22 5d 2e 72 65 70 6f 72 74 2e 6e 6c 6f 67 28 22 67 7a 69 70 e6 8e a2 e6 b5 8b e5 bc 82 e5 b8 b8 ef bc 8c e8 bf 94 e5 9b 9e e5 86 85 e5 ae b9 ef bc 9a 22 2b 6e 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 2b 22 e8 bf 94 e5 9b 9e e7 a0 81 ef bc 9a 22 2b 6e 2e 73 74 61 74 75 73 2b 22 75 69 6e 3d 22 2b 43 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 6f 6f 6b 69 65 2e 67 65 74 28 22 70 74 32 67 67 75 69 6e 22 29 2c 22 34 36 32 33 34 38 22 29 7d 65 6c 73 65 20 43
                                                                                                                                                                                                            Data Ascii: L=n.responseText,document.getElementsByTagName("head")[0].appendChild(t)}catch(e){}window._gz||C["default"].report.nlog("gzip"+n.responseText+""+n.status+"uin="+C["default"].cookie.get("pt2gguin"),"462348")}else C
                                                                                                                                                                                                            2023-09-17 16:45:27 UTC738INData Raw: 74 6c 6f 67 69 6e 5f 63 61 6c 6c 62 61 63 6b 28 43 5b 22 64 65 66 61 75 6c 74 22 5d 2e 73 74 72 2e 6a 73 6f 6e 32 73 74 72 28 74 29 29 7d 63 61 74 63 68 28 6f 29 7b 43 5b 22 64 65 66 61 75 6c 74 22 5d 2e 72 65 70 6f 72 74 2e 6e 6c 6f 67 28 22 70 74 6c 6f 67 69 6e 5f 63 61 6c 6c 62 61 63 6b 20 22 2b 6f 2e 6d 65 73 73 61 67 65 29 7d 7d 2c 22 75 69 73 74 79 6c 65 43 4d 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 43 5b 22 64 65 66 61 75 6c 74 22 5d 2e 73 74 72 2e 6a 73 6f 6e 32 73 74 72 28 74 29 29 2c 74 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 75 69 2e 70 74 6c 6f 67 69 6e 32 2e 22 2b 78 2e 70 74 75 69 2e 64 6f 6d 61 69 6e 2b 22 2f 63
                                                                                                                                                                                                            Data Ascii: tlogin_callback(C["default"].str.json2str(t))}catch(o){C["default"].report.nlog("ptlogin_callback "+o.message)}},"uistyleCM":function(t){var e=encodeURIComponent(C["default"].str.json2str(t)),t=document.location.protocol+"//ui.ptlogin2."+x.ptui.domain+"/c
                                                                                                                                                                                                            2023-09-17 16:45:27 UTC754INData Raw: 68 28 6f 29 7b 69 66 28 6e 29 72 65 74 75 72 6e 3b 6e 3d 21 30 2c 73 28 65 2c 6f 29 7d 7d 61 2e 70 72 6f 74 6f 74 79 70 65 5b 22 63 61 74 63 68 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 6e 75 6c 6c 2c 74 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 74 68 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 6e 65 77 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 69 29 3b 72 65 74 75 72 6e 20 72 28 74 68 69 73 2c 6e 65 77 20 64 28 74 2c 65 2c 6e 29 29 2c 6e 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 5b 22 66 69 6e 61 6c 6c 79 22 5d 3d 74 5b 22 61 22 5d 2c 61 2e 61 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 61 28 66 75 6e 63 74 69 6f 6e 28 69 2c 72 29
                                                                                                                                                                                                            Data Ascii: h(o){if(n)return;n=!0,s(e,o)}}a.prototype["catch"]=function(t){return this.then(null,t)},a.prototype.then=function(t,e){var n=new this.constructor(i);return r(this,new d(t,e,n)),n},a.prototype["finally"]=t["a"],a.all=function(e){return new a(function(i,r)
                                                                                                                                                                                                            2023-09-17 16:45:27 UTC772INData Raw: 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 29 7d 2c 61 74 3d 66 75 6e 63 74 69 6f 6e 20 61 74 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 33 3d 3d 74 5b 6f 5d 2e 6c 6f 67 69 6e 54 79 70 65 26 26 28 6e 3d 28 30 2c 6b 5b 22 64 65 66 61 75 6c 74 22 5d 29 28 22 71 72 5f 61 72 65 61 22 29 2c 31 3d 3d 65 3f 28 6e 26 26 28 28 30 2c 6b 5b 22 64 65 66 61 75 6c 74 22 5d 29 28 22 71 72 5f 61 72 65 61 22 29 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 71 72 5f 30 22 29 2c 22 31 30 33 33 22 3d 3d 66 74 2e 70 74 75 69 2e 6c 61 6e 67 26 26 28 28 30 2c 6b 5b 22 64 65 66 61 75 6c 74 22 5d 29 28 22 71 6c 6f 67 69 6e 5f 73 68 6f 77 22 29 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 28 30 2c 6b 5b 22 64 65 66 61 75 6c 74 22 5d 29 28 22 71
                                                                                                                                                                                                            Data Ascii: childNodes.length)},at=function at(t,e){for(var n,o=0;o<e;o++)3==t[o].loginType&&(n=(0,k["default"])("qr_area"),1==e?(n&&((0,k["default"])("qr_area").className="qr_0"),"1033"==ft.ptui.lang&&((0,k["default"])("qlogin_show").style.height=(0,k["default"])("q
                                                                                                                                                                                                            2023-09-17 16:45:27 UTC788INData Raw: 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 30 3c 3d 65 3b 2d 2d 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 65 5d 3b 69 66 28 6e 2e 74 72 79 4c 6f 63 3d 3d 3d 74 29 7b 76 61 72 20 6f 2c 69 3d 6e 2e 63 6f 6d 70 6c 65 74 69 6f 6e 3b 72 65 74 75 72 6e 22 74 68 72 6f 77 22 3d 3d 3d 69 2e 74 79 70 65 26 26 28 6f 3d 69 2e 61 72 67 2c 43 28 6e 29 29 2c 6f 7d 7d 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 69 6c 6c 65 67 61 6c 20 63 61 74 63 68 20 61 74 74 65 6d 70 74 22 29 7d 2c 22 64 65 6c 65 67 61 74 65 59 69 65 6c 64 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 65 6c 65 67 61 74 65 3d 7b 22 69 74 65 72 61 74 6f 72 22 3a 71 28 74 29 2c 22 72 65 73 75
                                                                                                                                                                                                            Data Ascii: is.tryEntries.length-1;0<=e;--e){var n=this.tryEntries[e];if(n.tryLoc===t){var o,i=n.completion;return"throw"===i.type&&(o=i.arg,C(n)),o}}throw new Error("illegal catch attempt")},"delegateYield":function(t,e,n){return this.delegate={"iterator":q(t),"resu
                                                                                                                                                                                                            2023-09-17 16:45:27 UTC804INData Raw: 76 65 20 76 61 6c 75 65 22 29 7d 2c 49 74 3d 72 2e 54 79 70 65 45 72 72 6f 72 2c 41 74 3d 6f 74 28 22 74 6f 50 72 69 6d 69 74 69 76 65 22 29 2c 4d 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 21 50 74 28 74 29 7c 7c 4f 74 28 74 29 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 6e 3d 4e 74 28 74 2c 41 74 29 3b 69 66 28 6e 29 7b 69 66 28 65 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 65 3d 22 64 65 66 61 75 6c 74 22 29 2c 6e 3d 4c 74 28 6e 2c 74 2c 65 29 2c 21 50 74 28 6e 29 7c 7c 4f 74 28 6e 29 29 72 65 74 75 72 6e 20 6e 3b 74 68 72 6f 77 20 49 74 28 22 43 61 6e 27 74 20 63 6f 6e 76 65 72 74 20 6f 62 6a 65 63 74 20 74 6f 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 22 29 7d 72 65 74 75 72 6e 20 65 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 65
                                                                                                                                                                                                            Data Ascii: ve value")},It=r.TypeError,At=ot("toPrimitive"),Mt=function(t,e){if(!Pt(t)||Ot(t))return t;var n=Nt(t,At);if(n){if(e===undefined&&(e="default"),n=Lt(n,t,e),!Pt(n)||Ot(n))return n;throw It("Can't convert object to primitive value")}return e===undefined&&(e
                                                                                                                                                                                                            2023-09-17 16:45:28 UTC820INData Raw: 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 7c 7c 28 6e 3d 21 30 2c 69 5b 65 5d 3d 74 2c 2d 2d 61 7c 7c 73 28 69 29 29 7d 2c 6c 29 7d 29 2c 2d 2d 61 7c 7c 73 28 69 29 7d 29 3b 72 65 74 75 72 6e 20 6e 2e 65 72 72 6f 72 26 26 6c 28 6e 2e 76 61 6c 75 65 29 2c 65 2e 70 72 6f 6d 69 73 65 7d 2c 22 72 61 63 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2c 6f 3d 66 72 28 6e 29 2c 69 3d 6f 2e 72 65 6a 65 63 74 2c 65 3d 4a 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 52 69 28 6e 2e 72 65 73 6f 6c 76 65 29 3b 48 69 28 74 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 51 69 28 65 2c 6e 2c 74 29 2e 74 68 65 6e 28 6f 2e 72 65 73 6f 6c 76 65 2c 69 29 7d 29 7d 29 3b 72 65 74 75 72 6e 20 65 2e 65 72 72 6f 72 26 26 69 28 65 2e
                                                                                                                                                                                                            Data Ascii: .then(function(t){n||(n=!0,i[e]=t,--a||s(i))},l)}),--a||s(i)});return n.error&&l(n.value),e.promise},"race":function(t){var n=this,o=fr(n),i=o.reject,e=Ji(function(){var e=Ri(n.resolve);Hi(t,function(t){Qi(e,n,t).then(o.resolve,i)})});return e.error&&i(e.
                                                                                                                                                                                                            2023-09-17 16:45:28 UTC836INData Raw: 20 66 28 74 29 7b 72 65 74 75 72 6e 20 74 3c 31 30 3f 22 30 22 2b 74 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 74 68 69 73 5f 76 61 6c 75 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 76 61 6c 75 65 4f 66 28 29 7d 66 75 6e 63 74 69 6f 6e 20 71 75 6f 74 65 28 74 29 7b 72 65 74 75 72 6e 20 72 78 5f 65 73 63 61 70 61 62 6c 65 2e 6c 61 73 74 49 6e 64 65 78 3d 30 2c 72 78 5f 65 73 63 61 70 61 62 6c 65 2e 74 65 73 74 28 74 29 3f 27 22 27 2b 74 2e 72 65 70 6c 61 63 65 28 72 78 5f 65 73 63 61 70 61 62 6c 65 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6d 65 74 61 5b 74 5d 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 22 5c 5c 75 22 2b 28 22 30 30 30 30 22 2b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2e 74 6f 53 74
                                                                                                                                                                                                            Data Ascii: f(t){return t<10?"0"+t:t}function this_value(){return this.valueOf()}function quote(t){return rx_escapable.lastIndex=0,rx_escapable.test(t)?'"'+t.replace(rx_escapable,function(t){var e=meta[t];return"string"==typeof e?e:"\\u"+("0000"+t.charCodeAt(0).toSt
                                                                                                                                                                                                            2023-09-17 16:45:28 UTC852INData Raw: 65 6c 22 3a 72 7d 7d 3b 76 61 72 20 64 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 7d 7d 5d 29 3b
                                                                                                                                                                                                            Data Ascii: el":r}};var d=0;function f(){}}]);


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            260129.226.103.162443192.168.2.849924C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:24 UTC6865INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:46:24 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 51
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Server: Tencent Login Server/2.0.0
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                            2023-09-17 16:46:24 UTC6866INData Raw: 70 74 75 69 43 42 28 27 36 36 27 2c 27 30 27 2c 27 27 2c 27 30 27 2c 27 e4 ba 8c e7 bb b4 e7 a0 81 e6 9c aa e5 a4 b1 e6 95 88 e3 80 82 27 2c 20 27 27 29
                                                                                                                                                                                                            Data Ascii: ptuiCB('66','0','','0','', '')


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            261192.168.2.849925129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:27 UTC6866OUTGET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969185636&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: ssl.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            262129.226.103.162443192.168.2.849925C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:27 UTC6867INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:46:27 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 51
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Server: Tencent Login Server/2.0.0
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                            2023-09-17 16:46:27 UTC6867INData Raw: 70 74 75 69 43 42 28 27 36 36 27 2c 27 30 27 2c 27 27 2c 27 30 27 2c 27 e4 ba 8c e7 bb b4 e7 a0 81 e6 9c aa e5 a4 b1 e6 95 88 e3 80 82 27 2c 20 27 27 29
                                                                                                                                                                                                            Data Ascii: ptuiCB('66','0','','0','', '')


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            263192.168.2.849926129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:30 UTC6867OUTGET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969188671&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: ssl.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            264129.226.103.162443192.168.2.849926C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:30 UTC6869INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:46:30 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 51
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Server: Tencent Login Server/2.0.0
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                            2023-09-17 16:46:30 UTC6869INData Raw: 70 74 75 69 43 42 28 27 36 36 27 2c 27 30 27 2c 27 27 2c 27 30 27 2c 27 e4 ba 8c e7 bb b4 e7 a0 81 e6 9c aa e5 a4 b1 e6 95 88 e3 80 82 27 2c 20 27 27 29
                                                                                                                                                                                                            Data Ascii: ptuiCB('66','0','','0','', '')


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            265192.168.2.849927129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:33 UTC6869OUTGET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969191672&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: ssl.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            266129.226.103.162443192.168.2.849927C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:33 UTC6871INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:46:33 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 51
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Server: Tencent Login Server/2.0.0
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                            2023-09-17 16:46:33 UTC6871INData Raw: 70 74 75 69 43 42 28 27 36 36 27 2c 27 30 27 2c 27 27 2c 27 30 27 2c 27 e4 ba 8c e7 bb b4 e7 a0 81 e6 9c aa e5 a4 b1 e6 95 88 e3 80 82 27 2c 20 27 27 29
                                                                                                                                                                                                            Data Ascii: ptuiCB('66','0','','0','', '')


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            267192.168.2.849928129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:36 UTC6871OUTGET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969194702&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: ssl.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            268129.226.103.162443192.168.2.849928C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:36 UTC6872INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:46:36 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 51
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Server: Tencent Login Server/2.0.0
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                            2023-09-17 16:46:36 UTC6873INData Raw: 70 74 75 69 43 42 28 27 36 36 27 2c 27 30 27 2c 27 27 2c 27 30 27 2c 27 e4 ba 8c e7 bb b4 e7 a0 81 e6 9c aa e5 a4 b1 e6 95 88 e3 80 82 27 2c 20 27 27 29
                                                                                                                                                                                                            Data Ascii: ptuiCB('66','0','','0','', '')


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            269192.168.2.849930129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:39 UTC6873OUTGET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969197697&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: ssl.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            27192.168.2.849779157.255.135.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:27 UTC770OUTGET /ptlogin/v4/style/40/images/onekey_tips.png HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: imgcache.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            270129.226.103.162443192.168.2.849930C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:39 UTC6874INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:46:39 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 51
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Server: Tencent Login Server/2.0.0
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                            2023-09-17 16:46:39 UTC6874INData Raw: 70 74 75 69 43 42 28 27 36 36 27 2c 27 30 27 2c 27 27 2c 27 30 27 2c 27 e4 ba 8c e7 bb b4 e7 a0 81 e6 9c aa e5 a4 b1 e6 95 88 e3 80 82 27 2c 20 27 27 29
                                                                                                                                                                                                            Data Ascii: ptuiCB('66','0','','0','', '')


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            271192.168.2.849932129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:42 UTC6874OUTGET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969200713&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: ssl.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            272129.226.103.162443192.168.2.849932C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:42 UTC6876INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:46:42 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 51
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Server: Tencent Login Server/2.0.0
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                            2023-09-17 16:46:42 UTC6876INData Raw: 70 74 75 69 43 42 28 27 36 36 27 2c 27 30 27 2c 27 27 2c 27 30 27 2c 27 e4 ba 8c e7 bb b4 e7 a0 81 e6 9c aa e5 a4 b1 e6 95 88 e3 80 82 27 2c 20 27 27 29
                                                                                                                                                                                                            Data Ascii: ptuiCB('66','0','','0','', '')


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            273192.168.2.849933129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:45 UTC6876OUTGET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969203713&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: ssl.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            274129.226.103.162443192.168.2.849933C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:45 UTC6877INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:46:45 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 51
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Server: Tencent Login Server/2.0.0
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                            2023-09-17 16:46:45 UTC6878INData Raw: 70 74 75 69 43 42 28 27 36 36 27 2c 27 30 27 2c 27 27 2c 27 30 27 2c 27 e4 ba 8c e7 bb b4 e7 a0 81 e6 9c aa e5 a4 b1 e6 95 88 e3 80 82 27 2c 20 27 27 29
                                                                                                                                                                                                            Data Ascii: ptuiCB('66','0','','0','', '')


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            275192.168.2.849934129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:48 UTC6878OUTGET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969206730&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: ssl.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            276129.226.103.162443192.168.2.849934C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:48 UTC6879INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:46:48 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 51
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Server: Tencent Login Server/2.0.0
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                            2023-09-17 16:46:48 UTC6879INData Raw: 70 74 75 69 43 42 28 27 36 36 27 2c 27 30 27 2c 27 27 2c 27 30 27 2c 27 e4 ba 8c e7 bb b4 e7 a0 81 e6 9c aa e5 a4 b1 e6 95 88 e3 80 82 27 2c 20 27 27 29
                                                                                                                                                                                                            Data Ascii: ptuiCB('66','0','','0','', '')


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            277192.168.2.849935129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:51 UTC6879OUTGET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969209740&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: ssl.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            278129.226.103.162443192.168.2.849935C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:51 UTC6881INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:46:51 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 51
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Server: Tencent Login Server/2.0.0
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                            2023-09-17 16:46:51 UTC6881INData Raw: 70 74 75 69 43 42 28 27 36 36 27 2c 27 30 27 2c 27 27 2c 27 30 27 2c 27 e4 ba 8c e7 bb b4 e7 a0 81 e6 9c aa e5 a4 b1 e6 95 88 e3 80 82 27 2c 20 27 27 29
                                                                                                                                                                                                            Data Ascii: ptuiCB('66','0','','0','', '')


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            279192.168.2.849936129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:54 UTC6881OUTGET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969212744&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: ssl.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            28192.168.2.849778203.205.136.80443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:27 UTC770OUTGET /any.ptlogin2.qq.com/v1.47.0/ptlogin/v4/style/40/images/error_icon_ie.png HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: qq-web-legacy.cdn-go.cn
                                                                                                                                                                                                            Connection: Keep-Alive


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            280129.226.103.162443192.168.2.849936C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:54 UTC6882INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:46:54 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 51
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Server: Tencent Login Server/2.0.0
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                            2023-09-17 16:46:54 UTC6883INData Raw: 70 74 75 69 43 42 28 27 36 36 27 2c 27 30 27 2c 27 27 2c 27 30 27 2c 27 e4 ba 8c e7 bb b4 e7 a0 81 e6 9c aa e5 a4 b1 e6 95 88 e3 80 82 27 2c 20 27 27 29
                                                                                                                                                                                                            Data Ascii: ptuiCB('66','0','','0','', '')


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            281192.168.2.849937129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:57 UTC6883OUTGET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969215739&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: ssl.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            282129.226.103.162443192.168.2.849937C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:46:57 UTC6884INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:46:57 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 51
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Server: Tencent Login Server/2.0.0
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                            2023-09-17 16:46:57 UTC6884INData Raw: 70 74 75 69 43 42 28 27 36 36 27 2c 27 30 27 2c 27 27 2c 27 30 27 2c 27 e4 ba 8c e7 bb b4 e7 a0 81 e6 9c aa e5 a4 b1 e6 95 88 e3 80 82 27 2c 20 27 27 29
                                                                                                                                                                                                            Data Ascii: ptuiCB('66','0','','0','', '')


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            283192.168.2.849938129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:47:00 UTC6884OUTGET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969218762&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: ssl.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            284129.226.103.162443192.168.2.849938C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:47:00 UTC6886INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:47:00 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 51
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Server: Tencent Login Server/2.0.0
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                            2023-09-17 16:47:00 UTC6886INData Raw: 70 74 75 69 43 42 28 27 36 36 27 2c 27 30 27 2c 27 27 2c 27 30 27 2c 27 e4 ba 8c e7 bb b4 e7 a0 81 e6 9c aa e5 a4 b1 e6 95 88 e3 80 82 27 2c 20 27 27 29
                                                                                                                                                                                                            Data Ascii: ptuiCB('66','0','','0','', '')


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            285192.168.2.849939129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:47:03 UTC6886OUTGET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969221766&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: ssl.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            286129.226.103.162443192.168.2.849939C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:47:03 UTC6888INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:47:03 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 51
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Server: Tencent Login Server/2.0.0
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                            2023-09-17 16:47:03 UTC6888INData Raw: 70 74 75 69 43 42 28 27 36 36 27 2c 27 30 27 2c 27 27 2c 27 30 27 2c 27 e4 ba 8c e7 bb b4 e7 a0 81 e6 9c aa e5 a4 b1 e6 95 88 e3 80 82 27 2c 20 27 27 29
                                                                                                                                                                                                            Data Ascii: ptuiCB('66','0','','0','', '')


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            287192.168.2.849940129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:47:06 UTC6888OUTGET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969224800&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: ssl.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            288129.226.103.162443192.168.2.849940C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:47:06 UTC6889INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:47:06 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 51
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Server: Tencent Login Server/2.0.0
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                            2023-09-17 16:47:06 UTC6890INData Raw: 70 74 75 69 43 42 28 27 36 36 27 2c 27 30 27 2c 27 27 2c 27 30 27 2c 27 e4 ba 8c e7 bb b4 e7 a0 81 e6 9c aa e5 a4 b1 e6 95 88 e3 80 82 27 2c 20 27 27 29
                                                                                                                                                                                                            Data Ascii: ptuiCB('66','0','','0','', '')


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            289192.168.2.849941129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:47:09 UTC6890OUTGET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969227800&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: ssl.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            29192.168.2.849780129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:27 UTC771OUTGET /style/11/images/icon_24_c_3.png HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: ui.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            290129.226.103.162443192.168.2.849941C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:47:09 UTC6891INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:47:09 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 51
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Server: Tencent Login Server/2.0.0
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                            2023-09-17 16:47:09 UTC6891INData Raw: 70 74 75 69 43 42 28 27 36 36 27 2c 27 30 27 2c 27 27 2c 27 30 27 2c 27 e4 ba 8c e7 bb b4 e7 a0 81 e6 9c aa e5 a4 b1 e6 95 88 e3 80 82 27 2c 20 27 27 29
                                                                                                                                                                                                            Data Ascii: ptuiCB('66','0','','0','', '')


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            3192.168.2.849762203.205.136.84443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:11 UTC4OUTGET /tcss.ping.https.js HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://17roco.qq.com/login.html
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: pingjs.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            30157.255.135.69443192.168.2.849779C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:28 UTC852INHTTP/1.1 200 OK
                                                                                                                                                                                                            Last-Modified: Tue, 01 Nov 2022 22:23:30 GMT
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            X-DataSrc: 9
                                                                                                                                                                                                            X-ReqGue: 0
                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                            Age: 227429
                                                                                                                                                                                                            Content-Length: 4223
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            X-NWS-LOG-UUID: 7219728508095511875
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Server: Lego Server
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:28 GMT
                                                                                                                                                                                                            X-Cache-Lookup: Cache Hit
                                                                                                                                                                                                            Timing-Allow-Origin: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com
                                                                                                                                                                                                            Access-Control-Allow-Origin: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com
                                                                                                                                                                                                            Vary: Accept
                                                                                                                                                                                                            2023-09-17 16:45:28 UTC852INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 c6 08 03 00 00 00 62 bc 7b 58 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 ea 50 4c 54 45 4c 69 71 e6 e6 e6 f5 f5 f5 59 59 59 0e 0e 0e 0b 0b 0b 06 06 06 01 01 01 00 00 00 02 02 02 89 89 89 c1 c1 c1 e9 e9 e9 a6 a6 a6 b1 b1 b1 ce ce ce e8 e8 e8 de de de 7e 7e 7e f7 f7 f9 ff ff ff 1d b9 f2 11 b6 f5 f9 fa fc d2 d2 d3 f6 f6 f8 0b b5 f5 ff fb f9 87 d9 f8 f2 f1 f3 e6 e6 e8 ec ec ee fd fd fe df df e2 d9 d9 da 72 d3 f7 c7 ee fc 2a bd f4 bb e7 f9 8f dc fa 54 cb f6 cb ca cc 3a c3 f6 c2 c1 c3 cf ce d1 bc bc be a3 e2 f8 47 c6 f6 c6 c6 c8 15
                                                                                                                                                                                                            Data Ascii: PNGIHDRb{XgAMAasRGBtEXtSoftwareAdobe ImageReadyqe<PLTELiqYYY~~~r*T:G


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            31203.205.136.80443192.168.2.849778C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:28 UTC856INHTTP/1.1 200 OK
                                                                                                                                                                                                            Last-Modified: Thu, 31 Aug 2023 07:02:20 GMT
                                                                                                                                                                                                            Etag: "dd6f19337dd5a7ec79fb3566167d3100"
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Date: Wed, 13 Sep 2023 00:19:26 GMT
                                                                                                                                                                                                            Server: tencent-cos
                                                                                                                                                                                                            x-cos-hash-crc64ecma: 12908737476952392719
                                                                                                                                                                                                            x-cos-request-id: NjUwMTAwMGVfM2UzNTQwMGJfMjFhNmJfMzE4Yzk2NQ==
                                                                                                                                                                                                            x-cos-storage-class: MAZ_STANDARD
                                                                                                                                                                                                            x-cos-version-id: MTg0NDUwNTA2MDgzNjg5OTQyNjA
                                                                                                                                                                                                            Content-Length: 394
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            X-NWS-LOG-UUID: 5162307923950002535
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            X-Cache-Lookup: Cache Hit
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Vary: User-Agent,Origin
                                                                                                                                                                                                            Cache-Control: max-age=666
                                                                                                                                                                                                            Is-Immutable-In-The-Future: false
                                                                                                                                                                                                            2023-09-17 16:45:28 UTC857INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 01 44 49 44 41 54 38 4f 9d 93 3d 4b 03 41 10 86 9f b9 8b e2 cf b0 b0 54 c8 4f 08 18 2b b1 b5 10 cc 07 88 18 83 60 13 b0 52 6c 6c 52 fa 71 a2 c1 9c 58 5b 89 5d 82 f9 07 22 da c5 c2 9f 21 78 9b 91 64 a3 5e 92 bd 1c b8 dd ce ce 3c 33 2f fb 8e 30 76 34 b7 b9 48 c6 ab 02 79 60 7e f8 fc 81 d2 a1 e7 9f c9 d3 cd 4b bc 44 7e 2e 9a 2b cd e1 13 20 94 c6 a1 23 77 d5 06 46 f6 a4 13 7e f6 e3 03 c0 a0 38 a3 0f 20 fd ae e9 47 b5 85 91 b5 3e c4 02 96 4b cd d4 ce 13 5a 35 94 f6 6d 59 74 65 23 8b ce 3e 3b db 3e 5e d9 f0 ea b6 7b aa c8 2c 89 2e 17 af 11 d9 72 66 dc 9f 82 31 b0 be 9f 24 eb 52 34 5f e8 82 b7 e0 cc 68 9e 80 ef 41 e1 20
                                                                                                                                                                                                            Data Ascii: PNGIHDRasRGBDIDAT8O=KATO+`RllRqX[]"!xd^<3/0v4Hy`~KD~.+ #wF~8 G>KZ5mYte#>;>^{,.rf1$R4_hA


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            32129.226.103.162443192.168.2.849780C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:28 UTC857INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:28 GMT
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Content-Length: 9532
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Server: QZHTTP-2.38.41
                                                                                                                                                                                                            Last-Modified: Thu, 31 Aug 2023 07:02:18 GMT
                                                                                                                                                                                                            Cache-Control: public; max-age=86400
                                                                                                                                                                                                            Expires: Mon, 18 Sep 2023 16:45:28 GMT
                                                                                                                                                                                                            2023-09-17 16:45:28 UTC858INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 12 00 00 01 63 08 03 00 00 00 c6 97 74 75 00 00 03 00 50 4c 54 45 9c 9c 9c 88 88 88 eb e7 e7 88 88 88 8b 8b 84 d2 b5 2c 9f ce fc d8 84 00 6d b8 26 3c 97 15 85 85 85 de 83 07 d1 d1 d1 9c c9 f5 d4 d4 d4 de aa 33 d6 d6 d6 d0 85 08 88 88 88 cc cd ce 67 b9 22 cb b2 21 d6 b8 2c 9b c4 ec 6c c1 24 e8 e8 e8 e7 d5 7f db c9 75 81 c2 ff df a9 1b d6 cd 8a e5 cd 5c b1 b1 b1 de 9c 10 c2 c2 c2 84 c3 ff ef e3 e1 df cd 78 7d 7e 7e bd b3 21 e6 e6 e6 5a b0 1e ed d4 d0 e4 e9 ee b9 b9 b9 dc dc dc e5 e5 e5 da db db ee ed ec 83 83 83 ca c7 bc e1 e1 e1 aa aa aa b8 b8 b6 bd b9 b6 b6 b6 b6 81 c2 ff bb bb b9 c1 be af b3 b3 b3 81 c2 ff ea 26 03 ea 28 04 ea 27 03 e9 24 00 ea 25 01 ea 27 04 bb bb b6 e8 24 01 ea 27 03 dd 22 00 dc
                                                                                                                                                                                                            Data Ascii: PNGIHDRctuPLTE,m&<3g"!,l$u\x}~~!Z&('$%'$'"
                                                                                                                                                                                                            2023-09-17 16:45:28 UTC860INData Raw: 4f a6 45 04 c5 05 ac 00 13 11 f9 73 4d a6 bb 89 88 d5 b7 b6 5e 36 f6 8a c3 b1 dd e1 78 c5 e4 19 95 84 8a 7c 9a 4d 33 71 6e 4d 69 2d b4 01 ab e9 72 b6 fa 00 df 72 29 db a6 2a 4b 24 a1 1d 14 42 5b c8 3a e9 06 52 e4 f9 65 5d da 88 6c 9c 9e 9a 7e dd b2 08 f8 3a 5f 34 f4 b2 c3 f1 32 ff 60 48 23 a9 e2 22 b3 b3 dc 84 ed 3b 11 22 22 4c 6a d9 18 b9 9c 53 7d 98 ee 6e 97 72 3a 11 7e 1c c9 c3 63 53 59 12 5f 9a 54 d1 c1 8f 24 ec ae 03 48 7d 54 61 5f ff b2 b8 eb cf ee 51 8d bf b2 2e 02 3e df 0b fa 5e 74 38 5e d4 ee f4 69 24 5b 66 99 48 26 c3 ef b7 00 a9 4d 80 bc 7b 2c 35 11 21 48 f5 97 73 6b 05 18 d9 74 29 b7 ca c7 90 3c 3c b9 78 4d 23 89 af d2 b1 e1 85 4e 6a 11 57 56 a9 89 9b 6c 66 bb 4d 18 ba a9 45 5c 61 bf 0a ac f3 ad ad 97 f4 75 39 5e 60 f7 2f 38 ba 0c cf a9 24 07
                                                                                                                                                                                                            Data Ascii: OEsM^6x|M3qnMi-rr)*K$B[:Re]l~:_42`H#";""LjS}nr:~cSY_T$H}Ta_Q.>^t8^i$[fH&M{,5!Hskt)<<xM#NjWVlfME\au9^`/8$
                                                                                                                                                                                                            2023-09-17 16:45:28 UTC862INData Raw: b2 af 30 87 d7 49 f2 3d 14 b0 49 95 a4 77 a0 e5 56 06 0a 5a e6 56 cb 40 6f 96 24 f0 81 ee e8 e1 27 44 81 3c 11 3b 91 c4 c7 8a 47 32 16 cf 9d 7f 45 c6 99 d8 56 24 b1 b1 e8 e8 91 bd 85 27 d9 7b 64 34 aa 92 f4 90 c3 69 08 f2 0a 91 c3 6d 8f 5d 49 e2 45 27 f1 88 f9 97 26 66 62 8f 4d 49 d8 28 39 5c 78 92 c3 9c 44 cc bf 22 31 13 db 93 24 5e 6c 92 7e 72 d8 88 81 a1 18 39 c0 f4 db 93 a4 b8 a3 c4 30 ff ea 66 62 5b 92 14 79 94 04 1e f5 8d 73 ac 80 1d 49 8a 3b 4a e2 ba f9 d7 30 13 c7 6d 48 52 dc 51 a2 9f 7f 8d 33 b1 0d 49 8a 3a 4a 0c f3 af 71 26 1e b4 1f 49 51 47 89 98 55 cc e2 b3 91 fd 48 70 94 e0 b1 04 67 1c db 8d 12 3c 2f c1 b3 d7 9f fb 1a 67 9f d9 6b 9c 7d 25 fb 1a 07 5f 09 0b 12 fc 79 c9 a3 49 a0 87 bd ab 25 d2 de df b2 f5 4f d5 8a 44 b2 91 7f f6 5a 4c 92 47 ff
                                                                                                                                                                                                            Data Ascii: 0I=IwVZV@o$'D<;G2EV$'{d4im]IE'&fbMI(9\xD"1$^l~r90fb[ysI;J0mHRQ3I:Jq&IQGUHpg</gk}%_yI%ODZLG
                                                                                                                                                                                                            2023-09-17 16:45:28 UTC863INData Raw: f9 90 e5 f1 04 2d 90 50 a5 64 81 57 a6 1e 80 26 7b ae 50 45 ca 45 41 eb 9e 2d dd 69 3a 6c f5 50 1b 14 c4 4f 2b 14 f7 91 1c 1e 02 09 16 45 63 da 49 0d 4d 5a 9e a9 45 38 84 ee 88 1b 26 68 d1 d0 7c c9 d6 a1 b9 e9 2c 87 99 c3 da 98 88 3c 3a 53 91 d0 39 4d 24 54 26 93 c1 86 7b a4 a3 6b 2b a1 05 2b 34 e5 59 0c 85 94 89 22 b1 89 40 d1 f1 75 e7 f1 6d 78 b5 7d 98 94 09 ae 66 30 90 c9 28 ad a1 e3 3a 92 8c 68 87 1b 82 e1 26 76 28 b7 64 84 7d d1 7c ca 03 22 8b 41 41 e2 30 49 d9 8d 4c 3c 43 87 3f 2b b2 6a 45 d5 4e 48 63 af 69 3c d0 ec 13 ea b4 90 ec 48 6b be 69 d2 61 0c 6f 13 44 e2 24 02 24 ed 2e b1 15 0d 0e 11 a2 2c 4e 33 3b 1d 45 2e 1d 03 d5 29 57 06 4a 6b d9 71 1b c9 0e b4 b7 b7 a3 e2 ad 83 47 e0 1c 16 31 8e 2a 2e d3 23 cd 48 1c 97 18 9b 80 c9 b1 3e 85 c2 5e 03 ea
                                                                                                                                                                                                            Data Ascii: -PdW&{PEEA-i:lPO+EcIMZE8&h|,<:S9M$T&{k++4Y"@umx}f0(:h&v(d}|"AA0IL<C?+jENHci<HkiaoD$$.,N3;E.)WJkqG1*.#H>^
                                                                                                                                                                                                            2023-09-17 16:45:28 UTC867INData Raw: 31 33 b6 4a 8e 79 d2 bc 4b 0c 5a 90 b4 24 d9 28 29 ba 0b c2 0d f6 15 90 33 8a 05 93 fe 65 18 fa 57 a6 e8 23 e9 23 e9 2d f5 91 f4 91 f4 91 f4 91 f4 91 f4 91 f4 91 f4 91 f4 8a fa 48 fa 48 fa 48 fa 48 ba a1 ff 01 37 0c a3 cf 96 d6 8e 43 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                            Data Ascii: 13JyKZ$()3eW##-HHHH7CIENDB`


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            33192.168.2.849781203.205.136.80443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:28 UTC867OUTGET /any.ptlogin2.qq.com/v1.47.0/ptlogin/v4/style/40/images/go_left_ie.png HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: qq-web-legacy.cdn-go.cn
                                                                                                                                                                                                            Connection: Keep-Alive


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            34192.168.2.849783203.205.136.80443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:29 UTC868OUTGET /any.ptlogin2.qq.com/v1.47.0/ptlogin/v4/style/40/images/go_right_ie.png HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: qq-web-legacy.cdn-go.cn
                                                                                                                                                                                                            Connection: Keep-Alive


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            35192.168.2.849784129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:29 UTC868OUTGET /style/0/images/load.gif HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: ui.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            36192.168.2.849782157.255.220.177443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:29 UTC869OUTGET /report/007?app=qfingerprint-device-id&url=device-id%2Funsupport&type=1&httpcode=undefined&retcode=9999&cost=10086 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: report.qqweb.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            37203.205.136.80443192.168.2.849781C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:29 UTC870INHTTP/1.1 200 OK
                                                                                                                                                                                                            Last-Modified: Thu, 31 Aug 2023 07:02:20 GMT
                                                                                                                                                                                                            Etag: "dc7fd3bb66140c9fb9312c190befeacd"
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Date: Thu, 31 Aug 2023 08:05:11 GMT
                                                                                                                                                                                                            Server: tencent-cos
                                                                                                                                                                                                            x-cos-hash-crc64ecma: 1634144184227043324
                                                                                                                                                                                                            x-cos-request-id: NjRmMDQ5YjZfZTZkNWIyMDlfNzk4YV8xMGYwZDg3
                                                                                                                                                                                                            x-cos-storage-class: MAZ_STANDARD
                                                                                                                                                                                                            x-cos-version-id: MTg0NDUwNTA2MDgzNjkwMDIxNDM
                                                                                                                                                                                                            Content-Length: 488
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            X-NWS-LOG-UUID: 15376241650306609315
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            X-Cache-Lookup: Cache Hit
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Vary: User-Agent,Origin
                                                                                                                                                                                                            Cache-Control: max-age=666
                                                                                                                                                                                                            Is-Immutable-In-The-Future: false
                                                                                                                                                                                                            2023-09-17 16:45:29 UTC871INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0c 00 00 00 15 08 06 00 00 00 72 ac 0f b4 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 01 a2 49 44 41 54 38 4f 95 53 bb 6a 1b 41 14 3d 77 76 b3 20 04 71 93 26 9d 8d 83 83 21 c6 ee fc 05 b6 8b f8 51 58 c1 04 84 40 8d 46 91 8c 0a 55 2a f5 0f 62 35 33 2b a9 37 a8 71 13 48 21 30 38 0a f8 51 a6 c9 1f a8 48 40 d8 44 24 82 91 c6 ac d8 15 b6 b3 5a 29 53 de 7b 0f 73 ef 79 10 16 78 42 88 65 c6 d8 2e e7 dc a3 79 f3 4a a9 55 00 5f 01 bc 06 70 1a 0b f0 3c 6f cd 18 f3 0d c0 2b 00 df b5 d6 bb 33 01 cd 66 f3 dd 68 34 ea 02 58 02 70 3d 1c 0e 0f 4a a5 d2 cf 48 40 ab d5 da d4 5a df 02 78 01 a0 db ef f7 f7 2b 95 ca 9d bf fe 3f 00 a5 d4 36 80 ab e0 b6 0b ad f5 61 b1 58 fc 1d de fa 04 e0 79 de 9e 31 e6 4b d0 fc 3c 18 0c
                                                                                                                                                                                                            Data Ascii: PNGIHDRrsRGBIDAT8OSjA=wv q&!QX@FU*b53+7qH!08QH@D$Z)S{syxBe.yJU_p<o+3fh4Xp=JH@Zx+?6aXy1K<


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            38203.205.136.80443192.168.2.849783C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:29 UTC871INHTTP/1.1 200 OK
                                                                                                                                                                                                            Last-Modified: Thu, 31 Aug 2023 07:02:20 GMT
                                                                                                                                                                                                            Etag: "faa4acec8888ecc3f7517cdf0b58530c"
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Date: Tue, 12 Sep 2023 08:58:58 GMT
                                                                                                                                                                                                            Server: tencent-cos
                                                                                                                                                                                                            x-cos-hash-crc64ecma: 17143823528256864237
                                                                                                                                                                                                            x-cos-request-id: NjUwMDI4NTJfMTJkN2IyMDlfMWQ5OTlfMmRiMDQwNw==
                                                                                                                                                                                                            x-cos-storage-class: MAZ_STANDARD
                                                                                                                                                                                                            x-cos-version-id: MTg0NDUwNTA2MDgzNjg5ODAwNDI
                                                                                                                                                                                                            Content-Length: 494
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            X-NWS-LOG-UUID: 9991291994932122730
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            X-Cache-Lookup: Cache Hit
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Vary: User-Agent,Origin
                                                                                                                                                                                                            Cache-Control: max-age=666
                                                                                                                                                                                                            Is-Immutable-In-The-Future: false
                                                                                                                                                                                                            2023-09-17 16:45:29 UTC872INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0c 00 00 00 15 08 06 00 00 00 72 ac 0f b4 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 01 a8 49 44 41 54 38 4f 8d 93 41 6b 1a 41 14 c7 ff 6f 77 c1 16 43 8a d0 1e fc 1a 85 36 81 d8 43 c1 83 d0 8b 17 41 c8 49 d4 9d 59 17 c1 8f e0 d1 93 82 a0 3b e3 a1 82 08 a5 b4 3d 34 6d 0e f9 06 f5 50 68 69 2f 2d ed 37 c8 25 10 11 36 3a 13 66 71 43 9a e8 da b9 bd f9 bf 1f 8f f7 fe ef 11 00 04 41 70 6c 59 d6 17 c6 d8 5f 13 27 3d 12 42 54 88 e8 35 80 73 22 3a 72 5d f7 77 22 d0 ef f7 9f a4 52 a9 4f 00 0e 00 5c d8 b6 9d ab d5 6a 3f b7 41 64 84 4e a7 f3 28 93 c9 7c 06 90 03 70 e5 38 ce b3 6a b5 fa 7d 13 14 01 e6 0d 06 83 3d c7 71 4e 00 bc 5c 7f 1d 32 c6 66 77 a1 1b c0 08 dd 6e f7 61 3a 9d 7e 07 e0 95 89 89 a8 e0 ba ee d9
                                                                                                                                                                                                            Data Ascii: PNGIHDRrsRGBIDAT8OAkAowC6CAIY;=4mPhi/-7%6:fqCAplY_'=BT5s":r]w"RO\j?AdN(|p8j}=qN\2fwna:~


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            39129.226.103.162443192.168.2.849784C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:29 UTC872INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:29 GMT
                                                                                                                                                                                                            Content-Type: image/gif
                                                                                                                                                                                                            Content-Length: 771
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Server: QZHTTP-2.38.41
                                                                                                                                                                                                            Last-Modified: Tue, 18 Oct 2022 10:20:43 GMT
                                                                                                                                                                                                            Cache-Control: public; max-age=86400
                                                                                                                                                                                                            Expires: Mon, 18 Sep 2023 16:45:29 GMT
                                                                                                                                                                                                            2023-09-17 16:45:29 UTC872INData Raw: 47 49 46 38 39 61 10 00 10 00 b3 0c 00 aa a8 a0 91 8e 86 9d 9b 93 b7 b5 ad 9d 9b 92 b7 b5 ac 90 8f 86 aa a8 9f c3 c1 b9 d0 ce c5 77 75 6c 84 82 79 ff ff ff 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 05 00 00 0c 00 2c 00 00 00 00 10 00 10 00 00 04 4f 90 c9 c9 8c a1 98 06 7b b3 14 04 b3 59 cc b2 60 02 18 92 a6 49 a5 44 38 b5 e7 2b 53 ee 04 00 de a4 28 8c 83 f0 d0 fb fd 86 44 8f 11 28 ec 49 7e 94 c2 20 93 48 60 0a d2 e9 a4 5a 8d 66 19 08 04 83 6b 8d 4e c3 e1 71 d9 83 16 3b 27 e9 4c 04 00 21 f9 04 05 00 00 0c 00 2c 00 00 00 00 10 00 10 00 00 04 4e 90 c9 c9 04 a1 98 0a 7b b3 04 40 c5 31 86 81 1d e8 51 5d 41 69 4e a9 3a b5 e5 29 53 f5 54 0c de b4 2c 8c c2 8e e7 f9 fd 84 03 62 c6 08 dc f5 24 3f 0a 02 91 51 28 30
                                                                                                                                                                                                            Data Ascii: GIF89awuly!NETSCAPE2.0!,O{Y`ID8+S(D(I~ H`ZfkNq;'L!,N{@1Q]AiN:)ST,b$?Q(0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            4129.226.107.134443192.168.2.849761C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:12 UTC5INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:11 GMT
                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                            Content-Length: 6656
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Server: QZHTTP-2.38.41
                                                                                                                                                                                                            Last-Modified: Tue, 18 Oct 2022 10:20:43 GMT
                                                                                                                                                                                                            Cache-Control: public; max-age=86400
                                                                                                                                                                                                            Expires: Mon, 18 Sep 2023 16:45:11 GMT
                                                                                                                                                                                                            2023-09-17 16:45:12 UTC5INData Raw: 76 61 72 20 70 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 7d 2c 74 3d 7b 7d 2c 6e 3d 22 22 2c 6f 3d 6e 75 6c 6c 2c 72 3d 36 32 35 2c 69 3d 34 30 30 2c 61 3d 22 22 2c 63 3d 22 22 2c 6c 3d 6e 75 6c 6c 2c 73 3d 7b 5f 63 6f 75 6e 74 65 72 3a 30 2c 5f 75 69 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 68 22 2b 73 2e 5f 63 6f 75 6e 74 65 72 2b 2b 7d 2c 61 64 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6e 2c 21 31 29 3b 65 6c 73 65 20 69 66 28 64 6f 63 75 6d 65 6e 74 2e 61 74 74 61 63 68 45 76 65 6e 74 29 7b 69 66 28 2d 31 21 3d 73 2e 5f 66 69 6e 64 28 65 2c 74 2c 6e 29 29
                                                                                                                                                                                                            Data Ascii: var pt=function(){var e={},t={},n="",o=null,r=625,i=400,a="",c="",l=null,s={_counter:0,_uid:function(){return"h"+s._counter++},add:function(e,t,n){if(document.addEventListener)e.addEventListener(t,n,!1);else if(document.attachEvent){if(-1!=s._find(e,t,n))
                                                                                                                                                                                                            2023-09-17 16:45:12 UTC6INData Raw: 73 74 65 72 65 64 3d 21 30 2c 61 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 73 2e 5f 72 65 6d 6f 76 65 41 6c 6c 48 61 6e 64 6c 65 72 73 29 29 7d 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6e 2c 21 31 29 3b 65 6c 73 65 20 69 66 28 64 6f 63 75 6d 65 6e 74 2e 61 74 74 61 63 68 45 76 65 6e 74 29 7b 76 61 72 20 6f 3d 73 2e 5f 66 69 6e 64 28 65 2c 74 2c 6e 29 3b 69 66 28 2d 31 3d 3d 6f 29 72 65 74 75 72 6e 3b 76 61 72 20 72 3d 65 2e 64 6f 63 75 6d 65 6e 74 7c 7c 65 2c 69 3d 72 2e 70 61 72 65 6e 74 57 69 6e 64 6f 77 2c 61 3d 65 2e 5f 68 61 6e 64
                                                                                                                                                                                                            Data Ascii: stered=!0,a.attachEvent("onunload",s._removeAllHandlers))}},remove:function(e,t,n){if(document.addEventListener)e.removeEventListener(t,n,!1);else if(document.attachEvent){var o=s._find(e,t,n);if(-1==o)return;var r=e.document||e,i=r.parentWindow,a=e._hand
                                                                                                                                                                                                            2023-09-17 16:45:12 UTC9INData Raw: 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 75 69 5f 70 74 6c 6f 67 69 6e 22 29 2e 73 72 63 3d 74 3a 28 5f 28 74 2c 65 29 2c 2d 5b 31 5d 7c 7c 77 69 6e 64 6f 77 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 7c 7c 6b 28 72 2d 31 2c 69 2d 31 29 29 2c 61 3d 74 2c 78 28 29 2c 6f 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 62 6c 6f 63 6b 22 7d 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 2c 45 28 29 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 2e 6d 61 73 6b 4f 70 61 63 69 74 79 3b 69 66 28 30 21 3d 74 29 7b 69 66 28 21 6c 29 7b 76 61 72 20 6e 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64
                                                                                                                                                                                                            Data Ascii: ument.getElementById("ui_ptlogin").src=t:(_(t,e),-[1]||window.XMLHttpRequest||k(r-1,i-1)),a=t,x(),o.style.display="block"},w=function(){o.style.display="none",E()},x=function(){var t=e.maskOpacity;if(0!=t){if(!l){var n="background-color:#000;overflow:hidd


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            40157.255.220.177443192.168.2.849782C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:29 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:29 GMT
                                                                                                                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            X-Powered-By: TSW/Node.js
                                                                                                                                                                                                            Server: TSW/1.4.3
                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                            Mod-Map: report_007
                                                                                                                                                                                                            Cache-Offline: false
                                                                                                                                                                                                            2023-09-17 16:45:29 UTC873INData Raw: 31 61 0d 0a 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 73 67 22 3a 22 73 75 63 63 65 73 73 22 7d 0d 0a
                                                                                                                                                                                                            Data Ascii: 1a{"code":0,"msg":"success"}
                                                                                                                                                                                                            2023-09-17 16:45:29 UTC873INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            41192.168.2.849787157.255.220.168443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:29 UTC873OUTGET /TCaptcha.js HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: ssl.captcha.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            42192.168.2.849788129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:30 UTC874OUTGET /ptqrshow?appid=37000201&e=2&l=M&s=3&d=72&v=4&t=0.6018527095244824&daid=185&pt_3rd_aid=0&u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: ssl.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            43192.168.2.849789203.205.136.80443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:30 UTC875OUTGET /any.ptlogin2.qq.com/v1.47.0/ptlogin/v4/style/20/images/shouQ_v2/qr_tips.png HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: qq-web-legacy.cdn-go.cn
                                                                                                                                                                                                            Connection: Keep-Alive


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            44157.255.220.168443192.168.2.849787C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:30 UTC876INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:29 GMT
                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                            Content-Length: 81369
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            P3P: CP=CAO PSA OUR
                                                                                                                                                                                                            Server: Trpc httpd
                                                                                                                                                                                                            Server: tencent http server
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Cache-Control: max-age=600
                                                                                                                                                                                                            2023-09-17 16:45:30 UTC876INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 29 7b 69 66 28 74 5b 61 5d 29 72 65 74 75 72 6e 20 74 5b 61 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 61 5d 3d 7b 69 3a 61 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 5f 5f 65 73 4d 6f 64 75 6c 65 3a 20 75 6e 64 65 66 69 6e 65 64 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 61 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 69 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 65 2c 69 2e 63 3d 74 2c 69 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 69 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c
                                                                                                                                                                                                            Data Ascii: !function(e){var t={};function i(a){if(t[a])return t[a].exports;var r=t[a]={i:a,l:!1,exports:{__esModule: undefined}};return e[a].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=e,i.c=t,i.d=function(e,t,a){i.o(e,t)||Object.defineProperty(e,t,{enumerabl
                                                                                                                                                                                                            2023-09-17 16:45:30 UTC878INData Raw: 6e 74 53 74 79 6c 65 5b 74 5d 3a 77 69 6e 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 5b 74 5d 7d 3b 74 2e 73 65 74 43 73 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 26 26 74 26 26 72 2e 69 73 4f 62 6a 65 63 74 28 74 29 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 29 74 72 79 7b 65 2e 73 74 79 6c 65 5b 69 5d 3d 74 5b 69 5d 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 20 74 7d 7d 3b 74 2e 61 64 64 43 6c 61 73 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 2e 63 6c 61 73 73 4c 69 73 74 29 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 74 29 3b 65 6c 73 65 7b 76 61 72 20 69 3d 65 2e 63 6c 61 73 73 4e 61 6d 65 2c 61 3d 69 2b 28 22 22 21 3d 3d 69 3f 22 20 22 3a 22 22 29 2b 74 3b 65
                                                                                                                                                                                                            Data Ascii: ntStyle[t]:window.getComputedStyle(e,null)[t]};t.setCss=function(e,t){if(e&&t&&r.isObject(t)){for(var i in t)try{e.style[i]=t[i]}catch(a){}return t}};t.addClass=function(e,t){if(e.classList)e.classList.add(t);else{var i=e.className,a=i+(""!==i?" ":"")+t;e
                                                                                                                                                                                                            2023-09-17 16:45:30 UTC882INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 69 3b 66 6f 72 28 69 20 69 6e 20 74 29 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 5b 69 5d 26 26 28 65 3d 61 28 65 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 69 29 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 22 22 2b 74 5b 69 5d 29 29 29 3b 72 65 74 75 72 6e 20 65 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 65 78 70 6f 72 74 73 3d 74 7d 29 2e 63 61 6c 6c 28 74 68 69 73 2c 7b 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 72 3d 4f 62 6a
                                                                                                                                                                                                            Data Ascii: function(e,t){var i;for(i in t)"undefined"!=typeof t[i]&&(e=a(e,encodeURIComponent(i),encodeURIComponent(""+t[i])));return e}},function(e,t){(function(t){e.exports=t}).call(this,{})},function(e,t,i){"use strict";var a=Object.prototype.hasOwnProperty,r=Obj
                                                                                                                                                                                                            2023-09-17 16:45:30 UTC887INData Raw: 29 3a 65 2e 64 65 74 61 63 68 45 76 65 6e 74 3f 65 2e 64 65 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 74 2c 69 29 3a 65 5b 22 6f 6e 22 2b 74 5d 3d 6e 75 6c 6c 29 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 69 2c 61 29 7b 72 65 74 75 72 6e 22 74 65 72 72 6f 72 5f 22 2b 74 2e 45 72 72 6f 72 43 6f 64 65 5b 65 5d 2b 22 5f 22 2b 69 2b 22 5f 22 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2f 31 65 33 29 2b 28 61 3f 22 5f 22 2b 61 3a 22 22 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 22 40 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 2e 73 75 62 73 74 72 28 32
                                                                                                                                                                                                            Data Ascii: ):e.detachEvent?e.detachEvent("on"+t,i):e["on"+t]=null)}}},function(e,t,i){"use strict";function a(e,i,a){return"terror_"+t.ErrorCode[e]+"_"+i+"_"+Math.floor((new Date).getTime()/1e3)+(a?"_"+a:"")}function r(){return"@"+Math.random().toString(36).substr(2
                                                                                                                                                                                                            2023-09-17 16:45:30 UTC890INData Raw: 64 66 5c 75 38 32 30 37 5c 75 35 62 65 36 5c 75 39 36 39 62 5c 75 34 66 37 66 5c 75 37 35 32 38 5c 75 35 37 33 30 5c 75 35 37 64 66 5c 75 34 65 30 64 5c 75 37 62 32 36 5c 75 66 66 30 63 5c 75 38 61 63 62 5c 75 38 30 36 66 5c 75 37 63 66 62 5c 75 39 61 35 37 5c 75 38 62 34 39 5c 75 37 38 62 63 5c 75 35 37 31 38 5c 75 39 36 38 61 5c 75 38 36 35 35 5c 75 37 34 30 36 22 5d 2c 22 7a 68 2d 74 77 22 3a 5b 22 5c 75 35 62 38 39 5c 75 35 31 36 38 5c 75 39 61 35 37 5c 75 38 62 34 39 22 2c 22 5c 75 38 66 64 34 5c 75 35 36 64 65 22 2c 22 5c 75 37 31 32 31 5c 75 39 36 39 63 5c 75 37 39 31 39 5c 75 36 35 62 39 5c 75 35 66 30 66 22 2c 22 5c 75 35 65 33 38 5c 75 38 39 38 66 5c 75 39 61 35 37 5c 75 38 62 34 39 22 2c 22 5c 75 37 38 62 61 5c 75 35 62 39 61 22 2c 22 5c 75 37
                                                                                                                                                                                                            Data Ascii: df\u8207\u5be6\u969b\u4f7f\u7528\u5730\u57df\u4e0d\u7b26\uff0c\u8acb\u806f\u7cfb\u9a57\u8b49\u78bc\u5718\u968a\u8655\u7406"],"zh-tw":["\u5b89\u5168\u9a57\u8b49","\u8fd4\u56de","\u7121\u969c\u7919\u65b9\u5f0f","\u5e38\u898f\u9a57\u8b49","\u78ba\u5b9a","\u7
                                                                                                                                                                                                            2023-09-17 16:45:30 UTC894INData Raw: 63 65 36 38 5c 75 64 35 35 38 5c 75 63 31 33 38 5c 75 63 36 39 34 2e 22 2c 22 5c 75 63 37 37 38 5c 75 63 39 39 64 20 5c 75 63 31 33 31 5c 75 61 63 66 35 22 2c 22 5c 75 62 31 32 34 5c 75 64 32 62 38 5c 75 63 36 63 63 5c 75 64 30 36 63 20 5c 75 63 32 64 63 5c 75 61 63 30 34 5c 75 63 37 37 34 20 5c 75 63 64 30 38 5c 75 61 63 66 63 5c 75 62 34 31 38 5c 75 63 35 63 38 5c 75 63 32 62 35 5c 75 62 32 63 38 5c 75 62 32 65 34 2e 20 5c 75 62 32 65 34 5c 75 63 32 64 63 20 5c 75 63 32 64 63 5c 75 62 33 63 34 5c 75 64 35 35 38 5c 75 63
                                                                                                                                                                                                            Data Ascii: ce68\ud558\uc138\uc694.","\uc778\uc99d \uc131\uacf5","\ub124\ud2b8\uc6cc\ud06c \uc2dc\uac04\uc774 \ucd08\uacfc\ub418\uc5c8\uc2b5\ub2c8\ub2e4. \ub2e4\uc2dc \uc2dc\ub3c4\ud558\uc
                                                                                                                                                                                                            2023-09-17 16:45:30 UTC895INData Raw: 31 33 38 5c 75 63 36 39 34 2e 22 2c 22 5c 75 63 37 37 38 5c 75 63 39 39 64 20 5c 75 63 36 32 34 5c 75 62 39 35 38 5c 75 63 37 38 35 5c 75 62 32 63 38 5c 75 62 32 65 34 2e 20 5c 75 62 32 65 34 5c 75 63 32 64 63 20 5c 75 63 32 64 63 5c 75 62 33 63 34 5c 75 64 35 35 38 5c 75 63 31 33 38 5c 75 63 36 39 34 2e 22 2c 22 5c 75 63 32 64 63 5c 75 62 33 63 34 20 5c 75 64 36 39 66 5c 75 63 32 31 38 5c 75 61 63 30 30 20 5c 75 62 31 30 38 5c 75 62 62 33 34 20 5c 75 62 39 63 65 5c 75 63 32 62 35 5c 75 62 32 63 38 5c 75 62 32 65 34 2e 20 5c 75 63 37 61 30 5c 75 63 32 64 63 20 5c 75 64 36 63 34 20 5c 75 62 32 65 34 5c 75 63 32 64 63 20 5c 75 63 32 64 63 5c 75 62 33 63 34 5c 75 64 35 35 38 5c 75 63 31 33 38 5c 75 63 36 39 34 2e 22 2c 22 5c 75 63 38 38 30 20 5c 75 62 33 35
                                                                                                                                                                                                            Data Ascii: 138\uc694.","\uc778\uc99d \uc624\ub958\uc785\ub2c8\ub2e4. \ub2e4\uc2dc \uc2dc\ub3c4\ud558\uc138\uc694.","\uc2dc\ub3c4 \ud69f\uc218\uac00 \ub108\ubb34 \ub9ce\uc2b5\ub2c8\ub2e4. \uc7a0\uc2dc \ud6c4 \ub2e4\uc2dc \uc2dc\ub3c4\ud558\uc138\uc694.","\uc880 \ub35
                                                                                                                                                                                                            2023-09-17 16:45:30 UTC899INData Raw: 5c 75 31 30 32 66 5c 75 31 30 30 31 5c 75 31 30 33 63 5c 75 31 30 30 34 5c 75 31 30 33 61 5c 75 31 30 33 38 22 2c 22 5c 75 31 30 31 34 5c 75 31 30 33 31 5c 75 31 30 32 63 5c 75 31 30 30 30 5c 75 31 30 33 61 5c 75 32 30 32 36 22 2c 22 5c 75 31 30 31 62 5c 75 31 30 32 64 5c 75 31 30 32 66 5c 75 31 30 33 38 5c 75 31 30 31 62 5c 75 31 30 33 65 5c 75 31 30 30 34 5c 75 31 30 33 61 5c 75 31 30 33 38 5c 75 31 30 31 39 5c 75 31 30 32 66 5c 75 31 30 31 32 5c 75 31 30 33 61 22 2c 22 5c 75 31 30 31 35 5c 75 31 30 32 66 5c 75 31 30 33 36 5c 75 31 30 31 39 5c 75 31 30 33 65 5c 75 31 30 31 34 5c 75 31 30 33 61 5c 75 31 30 31 39 5c 75 31 30 32 66 5c 75 31 30 31 32 5c 75 31 30 33 61 22 2c 22 5c 75 31 30 32 31 5c 75 31 30 32 64 5c 75 31 30 32 66 5c 75 31 30 30 30 5c 75 31
                                                                                                                                                                                                            Data Ascii: \u102f\u1001\u103c\u1004\u103a\u1038","\u1014\u1031\u102c\u1000\u103a\u2026","\u101b\u102d\u102f\u1038\u101b\u103e\u1004\u103a\u1038\u1019\u102f\u1012\u103a","\u1015\u102f\u1036\u1019\u103e\u1014\u103a\u1019\u102f\u1012\u103a","\u1021\u102d\u102f\u1000\u1
                                                                                                                                                                                                            2023-09-17 16:45:30 UTC900INData Raw: 61 5c 75 31 30 31 35 5c 75 31 30 33 63 5c 75 31 30 32 65 5c 75 31 30 34 62 20 5c 75 31 30 31 31 5c 75 31 30 31 35 5c 75 31 30 33 61 5c 75 31 30 31 63 5c 75 31 30 32 66 5c 75 31 30 31 35 5c 75 31 30 33 61 5c 75 31 30 31 35 5c 75 31 30 32 62 5c 75 31 30 34 62 22 2c 22 5c 75 31 30 32 31 5c 75 31 30 31 30 5c 75 31 30 30 61 5c 75 31 30 33 61 5c 75 31 30 31 39 5c 75 31 30 31 35 5c 75 31 30 33 63 5c 75 31 30 32 66 5c 75 31 30 31 34 5c 75 31 30 32 64 5c 75 31 30 32 66 5c 75 31 30 30 34 5c 75 31 30 33 61 5c 75 31 30 31 35 5c 75 31 30 32 62 5c 75 31 30 34 62 20 5c 75 31 30 31 31 5c 75 31 30 31 35 5c 75 31 30 33 61 5c 75 31 30 30 30 5c 75 31 30 33 63 5c 75 31 30 32 64 5c 75 31 30 32 66 5c 75 31 30 33 38 5c 75 31 30 30 35 5c 75 31 30 32 63 5c 75 31 30 33 38 5c 75 31
                                                                                                                                                                                                            Data Ascii: a\u1015\u103c\u102e\u104b \u1011\u1015\u103a\u101c\u102f\u1015\u103a\u1015\u102b\u104b","\u1021\u1010\u100a\u103a\u1019\u1015\u103c\u102f\u1014\u102d\u102f\u1004\u103a\u1015\u102b\u104b \u1011\u1015\u103a\u1000\u103c\u102d\u102f\u1038\u1005\u102c\u1038\u1
                                                                                                                                                                                                            2023-09-17 16:45:30 UTC904INData Raw: 75 30 35 64 30 20 5c 75 30 35 64 63 5c 75 30 35 65 30 5c 75 30 35 65 31 5c 75 30 35 64 35 5c 75 30 35 65 61 20 5c 75 30 35 65 39 5c 75 30 35 64 35 5c 75 30 35 64 31 2e 22 2c 22 5c 75 30 35 64 34 5c 75 30 35 64 65 5c 75 30 35 64 36 5c 75 30 35 64 34 5c 75 30 35 64 34 20 41 70 70 49 44 20 5c 75 30 35 64 63 5c 75 30 35 64 30 20 5c 75 30 35 64 65 5c 75 30 35 65 61 5c 75 30 35 64 30 5c 75 30 35 64 39 5c 75 30 35 64 64 20 5c 75 30 35 64 63 5c 75 30 35 64 65 5c 75 30 35 64 39 5c 75 30 35 65 37 5c 75 30 35 64 35 5c 75 30 35 64 64
                                                                                                                                                                                                            Data Ascii: u05d0 \u05dc\u05e0\u05e1\u05d5\u05ea \u05e9\u05d5\u05d1.","\u05d4\u05de\u05d6\u05d4\u05d4 AppID \u05dc\u05d0 \u05de\u05ea\u05d0\u05d9\u05dd \u05dc\u05de\u05d9\u05e7\u05d5\u05dd
                                                                                                                                                                                                            2023-09-17 16:45:30 UTC904INData Raw: 20 5c 75 30 35 64 34 5c 75 30 35 64 65 5c 75 30 35 64 65 5c 75 30 35 65 39 5c 75 30 35 64 39 2e 20 5c 75 30 35 65 30 5c 75 30 35 64 30 20 5c 75 30 35 64 63 5c 75 30 35 65 34 5c 75 30 35 65 30 5c 75 30 35 64 35 5c 75 30 35 65 61 20 5c 75 30 35 64 63 5c 75 30 35 65 36 5c 75 30 35 64 35 5c 75 30 35 64 35 5c 75 30 35 65 61 20 5c 75 30 35 64 30 5c 75 30 35 64 39 5c 75 30 35 64 65 5c 75 30 35 64 35 5c 75 30 35 65 61 20 5c 75 30 35 64 30 5c 75 30 35 65 30 5c 75 30 35 64 35 5c 75 30 35 65 39 2e 22 5d 2c 68 69 3a 5b 22 5c 75 30 39 33 38 5c 75 30 39 32 34 5c 75 30 39 34 64 5c 75 30 39 32 66 5c 75 30 39 33 65 5c 75 30 39 32 61 5c 75 30 39 32 38 22 2c 22 5c 75 30 39 32 61 5c 75 30 39 34 30 5c 75 30 39 31 62 5c 75 30 39 34 37 22 2c 22 5c 75 30 39 30 36 5c 75 30 39 33
                                                                                                                                                                                                            Data Ascii: \u05d4\u05de\u05de\u05e9\u05d9. \u05e0\u05d0 \u05dc\u05e4\u05e0\u05d5\u05ea \u05dc\u05e6\u05d5\u05d5\u05ea \u05d0\u05d9\u05de\u05d5\u05ea \u05d0\u05e0\u05d5\u05e9."],hi:["\u0938\u0924\u094d\u092f\u093e\u092a\u0928","\u092a\u0940\u091b\u0947","\u0906\u093
                                                                                                                                                                                                            2023-09-17 16:45:30 UTC907INData Raw: 69 70 72 6f 76 61 72 65 2e 22 2c 22 4f 70 65 72 2e 20 72 69 70 65 74 2e 20 74 72 6f 70 70 65 20 76 6f 6c 74 65 2e 20 52 69 70 72 6f 76 61 72 65 20 64 6f 70 6f 2e 22 2c 22 54 72 6f 70 70 6f 20 64 69 66 66 69 63 2e 3f 20 50 72 6f 76 61 20 75 6e 20 61 6c 74 72 6f 22 2c 22 45 72 72 6f 72 65 20 72 65 74 65 20 28 7b 7b 65 72 72 6f 72 65 7d 7d 29 2e 20 52 69 70 72 6f 76 61 72 65 2e 22 2c 22 4c 27 49 44 20 64 65 6c 6c 27 61 70 70 20 6e 6f 6e 20 63 6f 72 72 69 73 70 2e 20 61 6c 6c 61 20 70 6f 73 69 7a 2e 20 63 6f 72 72 2e 20 43 6f 6e 74 61 74 74 61 72 65 20 69 6c 20 74 65 61 6d 20 64 65 69 20 63 61 70 74 63 68 61 2e 22 5d 2c 6c 6f 3a 5b 22 5c 75 30 65 38 31 5c 75 30 65 62 32 5c 75 30 65 39 39 5c 75 30 65 38 31 5c 75 30 65 61 37 5c 75 30 65 39 34 5c 75 30 65 61 61
                                                                                                                                                                                                            Data Ascii: iprovare.","Oper. ripet. troppe volte. Riprovare dopo.","Troppo diffic.? Prova un altro","Errore rete ({{errore}}). Riprovare.","L'ID dell'app non corrisp. alla posiz. corr. Contattare il team dei captcha."],lo:["\u0e81\u0eb2\u0e99\u0e81\u0ea7\u0e94\u0eaa
                                                                                                                                                                                                            2023-09-17 16:45:30 UTC911INData Raw: 5c 75 30 34 33 39 5c 75 30 34 34 32 5c 75 30 34 33 38 20 5c 75 30 34 33 38 5c 75 30 34 33 37 20 5c 75 30 34 33 66 5c 75 30 34 34 30 5c 75 30 34 33 65 5c 75 30 34 33 32 5c 75 30 34 33 35 5c 75 30 34 34 30 5c 75 30 34 33 61 5c 75 30 34 33 38 22 2c 22 5c 75 30 34 31 66 5c 75 30 34 33 35 5c 75 30 34 34 30 5c 75 30 34 33 35 5c 75 30 34 33 61 5c 75 30 34 33 62 5c 75 30 34 34 65 5c 75 30 34 34 37 5c 75 30 34 33 38 5c 75 30 34 34 32 5c 75 30 34 34 63 5c 75 30 34 34 31 5c 75 30 34 34 66 20 5c 75 30 34 33 32 20 5c 75 30 34 34 30 5c 75 30 34 33 35 5c 75 30 34 33 36 5c 75 30 34 33 38 5c 75 30 34 33 63 20 5c 75 30 34 32 31 5c 75 30 34 34 32 5c 75 30 34 33 30 5c 75 30 34 33 64 5c 75 30 34 33 34 5c 75 30 34 33 30 5c 75 30 34 34 30 5c 75 30 34 34 32 22 2c 22 5c 75 30 34
                                                                                                                                                                                                            Data Ascii: \u0439\u0442\u0438 \u0438\u0437 \u043f\u0440\u043e\u0432\u0435\u0440\u043a\u0438","\u041f\u0435\u0440\u0435\u043a\u043b\u044e\u0447\u0438\u0442\u044c\u0441\u044f \u0432 \u0440\u0435\u0436\u0438\u043c \u0421\u0442\u0430\u043d\u0434\u0430\u0440\u0442","\u04
                                                                                                                                                                                                            2023-09-17 16:45:30 UTC914INData Raw: 34 34 32 5c 75 30 34 33 35 20 5c 75 30 34 33 34 5c 75 30 34 34 30 5c 75 30 34 34 33 5c 75 30 34 33 33 5c 75 30 34 33 65 5c 75 30 34 33 39 22 2c 22 5c 75 30 34 31 65 5c 75 30 34 34 38 5c 75 30 34 33 38 5c 75 30 34 33 31 5c 75 30 34 33 61 5c 75 30 34 33 30 20 5c 75 30 34 34 31 5c 75 30 34 33 35 5c 75 30 34 34 32 5c 75 30 34 33 38 20 28 2b 29 2e 20 5c 75 30 34 31 66 5c 75 30 34 33 65 5c 75 30 34 33 32 5c 75 30 34 34 32 5c 75 30 34 33 65 5c 75 30 34 34 30 5c 75 30 34 33 38 5c 75 30 34 34 32 5c 75 30 34 33 35 20 5c 75 30 34 33 66 5c 75 30 34 33 65 5c 75 30 34 33 37 5c 75 30 34 33 36 5c 75 30 34 33 35 2e 22 2c 22 41 70 70 49 44 20 5c 75 30 34 33 64 5c 75 30 34 33 35 20 5c 75 30 34 34 31 5c 75 30 34 33 65 5c 75 30 34 33 65 5c 75 30 34 34 32 5c 75 30 34 33 32 5c
                                                                                                                                                                                                            Data Ascii: 442\u0435 \u0434\u0440\u0443\u0433\u043e\u0439","\u041e\u0448\u0438\u0431\u043a\u0430 \u0441\u0435\u0442\u0438 (+). \u041f\u043e\u0432\u0442\u043e\u0440\u0438\u0442\u0435 \u043f\u043e\u0437\u0436\u0435.","AppID \u043d\u0435 \u0441\u043e\u043e\u0442\u0432\
                                                                                                                                                                                                            2023-09-17 16:45:30 UTC915INData Raw: 65 32 31 5c 75 30 65 31 34 5c 75 30 65 32 64 5c 75 30 65 32 32 5c 75 30 65 34 38 5c 75 30 65 33 32 5c 75 30 65 30 37 5c 75 30 65 30 37 5c 75 30 65 34 38 5c 75 30 65 33 32 5c 75 30 65 32 32 22 2c 22 5c 75 30 65 34 32 5c 75 30 65 32 62 5c 75 30 65 32 31 5c 75 30 65 31 34 5c 75 30 65 32 31 5c 75 30 65 33 32 5c 75 30 65 31 35 5c 75 30 65 32 33 5c 75 30 65 31 30 5c 75 30 65 33 32 5c 75 30 65 31 39 22 2c 22 5c 75 30 65 32 64 5c 75 30 65 32 64 5c 75 30 65 30 31 5c 75 30 65 30 38 5c 75 30 65 33 32 5c 75 30 65 30 31 5c 75 30 65 30 31 5c 75 30 65 33 32 5c 75 30 65 32 33 5c 75 30 65 32 32 5c 75 30 65 33 37 5c 75 30 65 31 39 5c 75 30 65 32 32 5c 75 30 65 33 31 5c 75 30 65 31 39 22 2c 22 5c 75 30 65 34 30 5c 75 30 65 31 62 5c 75 30 65 32 35 5c 75 30 65 33 35 5c 75 30
                                                                                                                                                                                                            Data Ascii: e21\u0e14\u0e2d\u0e22\u0e48\u0e32\u0e07\u0e07\u0e48\u0e32\u0e22","\u0e42\u0e2b\u0e21\u0e14\u0e21\u0e32\u0e15\u0e23\u0e10\u0e32\u0e19","\u0e2d\u0e2d\u0e01\u0e08\u0e32\u0e01\u0e01\u0e32\u0e23\u0e22\u0e37\u0e19\u0e22\u0e31\u0e19","\u0e40\u0e1b\u0e25\u0e35\u0
                                                                                                                                                                                                            2023-09-17 16:45:30 UTC917INData Raw: 75 30 65 32 64 5c 75 30 65 32 32 5c 75 30 65 34 30 5c 75 30 65 30 31 5c 75 30 65 33 34 5c 75 30 65 31 39 5c 75 30 65 34 34 5c 75 30 65 31 62 20 5c 75 30 65 34 32 5c 75 30 65 31 62 5c 75 30 65 32 33 5c 75 30 65 31 34 5c 75 30 65 32 35 5c 75 30 65 32 64 5c 75 30 65 30 37 5c 75 30 65 32 64 5c 75 30 65 33 35 5c 75 30 65 30 31 5c 75 30 65 30 34 5c 75 30 65 32 33 5c 75 30 65 33 31 5c 75 30 65 34 39 5c 75 30 65 30 37 5c 75 30 65 32 30 5c 75 30 65 33 32 5c 75 30 65 32 32 5c 75 30 65 32 62 5c 75 30 65 32 35 5c 75 30 65 33 31 5c 75 30 65 30 37 22 2c 22 5c 75 30 65 32 32 5c 75 30 65 33 32 5c 75 30 65 30 31 5c 75 30 65 34 30 5c 75 30 65 30 31 5c 75 30 65 33 34 5c 75 30 65 31 39 5c 75 30 65 34 34 5c 75 30 65 31 62 5c 75 30 65 34 33 5c 75 30 65 30 61 5c 75 30 65 34 38
                                                                                                                                                                                                            Data Ascii: u0e2d\u0e22\u0e40\u0e01\u0e34\u0e19\u0e44\u0e1b \u0e42\u0e1b\u0e23\u0e14\u0e25\u0e2d\u0e07\u0e2d\u0e35\u0e01\u0e04\u0e23\u0e31\u0e49\u0e07\u0e20\u0e32\u0e22\u0e2b\u0e25\u0e31\u0e07","\u0e22\u0e32\u0e01\u0e40\u0e01\u0e34\u0e19\u0e44\u0e1b\u0e43\u0e0a\u0e48
                                                                                                                                                                                                            2023-09-17 16:45:30 UTC921INData Raw: 36 33 31 5c 75 30 36 61 39 20 5c 75 30 36 61 39 5c 75 30 36 32 37 20 5c 75 30 36 34 38 5c 75 30 36 34 32 5c 75 30 36 32 61 20 5c 75 30 36 32 65 5c 75 30 36 32 61 5c 75 30 36 34 35 20 5c 75 30 36 37 65 5c 75 30 36 62 65 5c 75 30 36 33 31 5c 75 30 36 61 39 5c 75 30 36 34 38 5c 75 30 36 33 34 5c 75 30 36 33 34 20 5c 75 30 36 61 39 5c 75 30 36 33 31 5c 75 30 36 63 63 5c 75 30 36 64 32 22 2c 22 5c 75 30 36 32 61 5c 75 30 36 33 35 5c 75 30 36 32 66 5c 75 30 36 63 63 5c 75 30 36 34 32 20 5c 75 30 36 34 36 5c 75 30 36 32 37 5c 75 30 36 61 39 5c 75 30 36 32 37 5c 75 30 36 34 35 20 5c 75 30 36 37 65 5c 75 30 36 62 65 5c 75 30 36 33 31 5c 75 30 36 33 33 5c 75 30 36 64 32 20 5c 75 30 36 61 39 5c 75 30 36 34 38 5c 75 30 36 33 34 5c 75 30 36 33 34 20 5c 75 30 36 61 39
                                                                                                                                                                                                            Data Ascii: 631\u06a9 \u06a9\u0627 \u0648\u0642\u062a \u062e\u062a\u0645 \u067e\u06be\u0631\u06a9\u0648\u0634\u0634 \u06a9\u0631\u06cc\u06d2","\u062a\u0635\u062f\u06cc\u0642 \u0646\u0627\u06a9\u0627\u0645 \u067e\u06be\u0631\u0633\u06d2 \u06a9\u0648\u0634\u0634 \u06a9
                                                                                                                                                                                                            2023-09-17 16:45:30 UTC925INData Raw: 41 2d 5a 5f 2d 5d 2b 29 2f 2e 65 78 65 63 28 6e 29 3b 69 66 28 6f 29 72 65 74 75 72 6e 20 6f 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 7d 72 65 74 75 72 6e 20 61 2e 67 65 74 51 75 65 72 79 50 61 72 61 6d 28 22 77 78 4c 61 6e 67 22 29 7c 7c 22 22 7d 74 2e 67 65 74 42 72 6f 77 73 65 72 4c 61 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6e 61 76 69 67 61 74 6f 72 2e 6c 61 6e 67 75 61 67 65 73 3f 6e 61 76 69 67 61 74 6f 72 2e 6c 61 6e 67 75 61 67 65 73 5b 30 5d 3a 6e 61 76 69 67 61 74 6f 72 2e 6c 61 6e 67 75 61 67 65 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 4c 61 6e 67 75 61 67 65 7c 7c 22 22 3b 69 66 28 2f 4d 69 63 72 6f 4d 65 73 73 65 6e 67 65 72 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74
                                                                                                                                                                                                            Data Ascii: A-Z_-]+)/.exec(n);if(o)return o[1].toLowerCase()}}return a.getQueryParam("wxLang")||""}t.getBrowserLang=function(){var e=navigator.languages?navigator.languages[0]:navigator.language||navigator.userLanguage||"";if(/MicroMessenger/.test(navigator.userAgent
                                                                                                                                                                                                            2023-09-17 16:45:30 UTC929INData Raw: 28 3f 3a 6d 6f 62 69 6c 65 20 73 61 66 61 72 69 7c 73 61 66 61 72 69 29 2f 69 5d 2c 5b 6c 2c 5b 63 2c 22 41 6e 64 72 6f 69 64 20 42 72 6f 77 73 65 72 22 5d 5d 2c 5b 2f 28 63 68 72 6f 6d 65 7c 6f 6d 6e 69 77 65 62 7c 61 72 6f 72 61 7c 5b 74 69 7a 65 6e 6f 6b 61 5d 7b 35 7d 20 3f 62 72 6f 77 73 65 72 29 5c 2f 76 3f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 63 2c 6c 5d 2c 5b 2f 76 65 72 73 69 6f 6e 5c 2f 28 5b 5c 77 5c 2e 5c 2c 5d 2b 29 20 2e 2a 6d 6f 62 69 6c 65 5c 2f 5c 77 2b 20 28 73 61 66 61 72 69 29 2f 69 5d 2c 5b 6c 2c 5b 63 2c 22 4d 6f 62 69 6c 65 20 53 61 66 61 72 69 22 5d 5d 2c 5b 2f 76 65 72 73 69 6f 6e 5c 2f 28 5b 5c 77 28 5c 2e 7c 5c 2c 29 5d 2b 29 20 2e 2a 28 6d 6f 62 69 6c 65 20 3f 73 61 66 61 72 69 7c 73 61 66 61 72 69 29 2f 69 5d 2c 5b 6c 2c
                                                                                                                                                                                                            Data Ascii: (?:mobile safari|safari)/i],[l,[c,"Android Browser"]],[/(chrome|omniweb|arora|[tizenoka]{5} ?browser)\/v?([\w\.]+)/i],[c,l],[/version\/([\w\.\,]+) .*mobile\/\w+ (safari)/i],[l,[c,"Mobile Safari"]],[/version\/([\w(\.|\,)]+) .*(mobile ?safari|safari)/i],[l,
                                                                                                                                                                                                            2023-09-17 16:45:30 UTC933INData Raw: 7c 69 6e 32 30 5b 31 32 5d 35 7c 62 65 32 30 5b 31 32 5d 5b 35 39 5d 29 5c 62 2f 69 2c 2f 28 3f 3a 6f 6e 65 29 3f 28 3f 3a 70 6c 75 73 29 3f 20 28 61 5c 64 30 5c 64 5c 64 29 28 3f 3a 20 62 7c 5c 29 29 2f 69 5d 2c 5b 6f 2c 5b 75 2c 22 4f 6e 65 50 6c 75 73 22 5d 2c 5b 73 2c 64 5d 5d 2c 5b 2f 28 61 6c 65 78 61 29 77 65 62 6d 2f 69 2c 2f 28 6b 66 5b 61 2d 7a 5d 7b 32 7d 77 69 29 28 20 62 75 69 7c 5c 29 29 2f 69 2c 2f 28 6b 66 5b 61 2d 7a 5d 2b 29 28 20 62 75 69 7c 5c 29 29 2e 2b 73 69 6c 6b 5c 2f 2f 69 5d 2c 5b 6f 2c 5b 75 2c 22 41 6d 61 7a 6f 6e 22 5d 2c 5b 73 2c 70 5d 5d 2c 5b 2f 28 28 3f 3a 73 64 7c 6b 66 29 5b 30 33 34 39 68 69 6a 6f 72 73 74 75 77 5d 2b 29 28 20 62 75 69 7c 5c 29 29 2e 2b 73 69 6c 6b 5c 2f 2f 69 5d 2c 5b 5b 6f 2c 2f 28 2e 2b 29 2f 67 2c
                                                                                                                                                                                                            Data Ascii: |in20[12]5|be20[12][59])\b/i,/(?:one)?(?:plus)? (a\d0\d\d)(?: b|\))/i],[o,[u,"OnePlus"],[s,d]],[/(alexa)webm/i,/(kf[a-z]{2}wi)( bui|\))/i,/(kf[a-z]+)( bui|\)).+silk\//i],[o,[u,"Amazon"],[s,p]],[/((?:sd|kf)[0349hijorstuw]+)( bui|\)).+silk\//i],[[o,/(.+)/g,
                                                                                                                                                                                                            2023-09-17 16:45:30 UTC937INData Raw: 72 6f 69 64 2e 2b 3b 20 28 77 74 36 33 3f 30 7b 32 2c 33 7d 29 5c 29 2f 69 5d 2c 5b 6f 2c 5b 75 2c 22 5a 65 62 72 61 22 5d 2c 5b 73 2c 22 77 65 61 72 61 62 6c 65 22 5d 5d 2c 5b 2f 28 71 75 65 73 74 28 20 32 7c 20 70 72 6f 29 3f 29 2f 69 5d 2c 5b 6f 2c 5b 75 2c 22 46 61 63 65 62 6f 6f 6b 22 5d 2c 5b 73 2c 22 77 65 61 72 61 62 6c 65 22 5d 5d 2c 5b 2f 28 74 65 73 6c 61 29 28 3f 3a 20 71 74 63 61 72 62 72 6f 77 73 65 72 7c 5c 2f 5b 2d 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 75 2c 5b 73 2c 22 65 6d 62 65 64 64 65 64 22 5d 5d 2c 5b 2f 64 72 6f 69 64 20 2e 2b 3f 3b 20 28 5b 5e 3b 5d 2b 3f 29 28 3f 3a 20 62 75 69 7c 5c 29 20 61 70 70 6c 65 77 29 2e 2b 3f 20 6d 6f 62 69 6c 65 20 73 61 66 61 72 69 2f 69 5d 2c 5b 6f 2c 5b 73 2c 64 5d 5d 2c 5b 2f 64 72 6f 69 64 20 2e 2b
                                                                                                                                                                                                            Data Ascii: roid.+; (wt63?0{2,3})\)/i],[o,[u,"Zebra"],[s,"wearable"]],[/(quest( 2| pro)?)/i],[o,[u,"Facebook"],[s,"wearable"]],[/(tesla)(?: qtcarbrowser|\/[-\w\.]+)/i],[u,[s,"embedded"]],[/droid .+?; ([^;]+?)(?: bui|\) applew).+? mobile safari/i],[o,[s,d]],[/droid .+
                                                                                                                                                                                                            2023-09-17 16:45:30 UTC941INData Raw: 70 6c 61 63 65 28 2f 6d 61 63 6f 73 2f 69 2c 22 4d 61 63 20 4f 53 22 29 29 2c 65 7d 2c 74 68 69 73 2e 67 65 74 52 65 73 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 75 61 3a 74 68 69 73 2e 67 65 74 55 41 28 29 2c 62 72 6f 77 73 65 72 3a 74 68 69 73 2e 67 65 74 42 72 6f 77 73 65 72 28 29 2c 65 6e 67 69 6e 65 3a 74 68 69 73 2e 67 65 74 45 6e 67 69 6e 65 28 29 2c 6f 73 3a 74 68 69 73 2e 67 65 74 4f 53 28 29 2c 64 65 76 69 63 65 3a 74 68 69 73 2e 67 65 74 44 65 76 69 63 65 28 29 2c 63 70 75 3a 74 68 69 73 2e 67 65 74 43 50 55 28 29 7d 7d 2c 74 68 69 73 2e 67 65 74 55 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 74 68 69 73 2e 73 65 74 55 41 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 3d 22 73 74
                                                                                                                                                                                                            Data Ascii: place(/macos/i,"Mac OS")),e},this.getResult=function(){return{ua:this.getUA(),browser:this.getBrowser(),engine:this.getEngine(),os:this.getOS(),device:this.getDevice(),cpu:this.getCPU()}},this.getUA=function(){return a},this.setUA=function(e){return a="st
                                                                                                                                                                                                            2023-09-17 16:45:30 UTC945INData Raw: 67 65 72 6f 75 73 2e 6c 61 73 74 49 6e 64 65 78 3d 30 2c 72 78 5f 64 61 6e 67 65 72 6f 75 73 2e 74 65 73 74 28 74 65 78 74 29 26 26 28 74 65 78 74 3d 74 65 78 74 2e 72 65 70 6c 61 63 65 28 72 78 5f 64 61 6e 67 65 72 6f 75 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 5c 5c 75 22 2b 28 22 30 30 30 30 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 29 2e 73 6c 69 63 65 28 2d 34 29 7d 29 29 2c 72 78 5f 6f 6e 65 2e 74 65 73 74 28 74 65 78 74 2e 72 65 70 6c 61 63 65 28 72 78 5f 74 77 6f 2c 22 40 22 29 2e 72 65 70 6c 61 63 65 28 72 78 5f 74 68 72 65 65 2c 22 5d 22 29 2e 72 65 70 6c 61 63 65 28 72 78 5f 66 6f 75 72 2c 22 22 29 29 29 72 65 74 75 72 6e 20 6a 3d 65 76 61 6c 28 22 28 22 2b 74 65 78 74 2b 22
                                                                                                                                                                                                            Data Ascii: gerous.lastIndex=0,rx_dangerous.test(text)&&(text=text.replace(rx_dangerous,function(e){return"\\u"+("0000"+e.charCodeAt(0).toString(16)).slice(-4)})),rx_one.test(text.replace(rx_two,"@").replace(rx_three,"]").replace(rx_four,"")))return j=eval("("+text+"
                                                                                                                                                                                                            2023-09-17 16:45:30 UTC949INData Raw: 66 28 69 73 45 6c 65 6d 65 6e 74 28 24 62 74 6e 29 29 69 66 28 61 70 70 69 64 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 28 76 6f 69 64 20 30 3d 3d 3d 61 70 70 69 64 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 5f 74 79 70 65 6f 66 28 61 70 70 69 64 29 29 29 6f 70 74 73 3d 61 70 70 69 64 2c 61 70 70 69 64 3d 6e 75 6c 6c 2c 5f 74 63 61 6c 6c 62 61 63 6b 5f 3d 6e 75 6c 6c 3b 65 6c 73 65 7b 69 66 28 61 70 70 69 64 3d 61 70 70 69 64 7c 7c 24 62 74 6e 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 70 70 69 64 22 29 2c 21 5f 74 63 61 6c 6c 62 61 63 6b 5f 29 7b 76 61 72 20 63 61 6c 6c 62 61 63 6b 4e 61 6d 65 3d 24 62 74 6e 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 62 66 6e 22 29 3b 74 72 79 7b 5f 74 63 61 6c 6c 62 61 63 6b 5f 3d 65 76
                                                                                                                                                                                                            Data Ascii: f(isElement($btn))if(appid&&"object"===(void 0===appid?"undefined":_typeof(appid)))opts=appid,appid=null,_tcallback_=null;else{if(appid=appid||$btn.getAttribute("data-appid"),!_tcallback_){var callbackName=$btn.getAttribute("data-cbfn");try{_tcallback_=ev
                                                                                                                                                                                                            2023-09-17 16:45:30 UTC953INData Raw: 6f 79 26 26 63 61 70 4f 62 6a 2e 64 65 73 74 72 6f 79 28 29 7d 2c 72 65 66 72 65 73 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 63 61 70 4f 62 6a 26 26 63 61 70 4f 62 6a 2e 72 65 66 72 65 73 68 26 26 63 61 70 4f 62 6a 2e 72 65 66 72 65 73 68 28 29 7d 2c 67 65 74 54 69 63 6b 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 63 61 70 4f 62 6a 26 26 63 61 70 4f 62 6a 2e 67 65 74 54 69 63 6b 65 74 29 7b 76 61 72 20 65 3d 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 57 72 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 3d 74 7d 29 28 63 61 70 4f 62 6a 2e 67 65 74 54 69 63 6b 65 74 28 29 29 2c 65 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 63 68 65 63 6b 49 6e 4f 77 6e 44 6f 6d 61 69 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 72 79 7b
                                                                                                                                                                                                            Data Ascii: oy&&capObj.destroy()},refresh:function(){capObj&&capObj.refresh&&capObj.refresh()},getTicket:function(){if(capObj&&capObj.getTicket){var e=null;return callbackWrap(this,function(t){e=t})(capObj.getTicket()),e}return null},checkInOwnDomain:function(e){try{
                                                                                                                                                                                                            2023-09-17 16:45:30 UTC957INData Raw: 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 3d 28 76 6f 69 64 20 30 3d 3d 3d 65 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 61 28 65 29 29 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 61 28 65 2e 73 74 79 6c 65 29 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 61 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 69 28 30 29 2e 67 65 74 48 72 65 66 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74
                                                                                                                                                                                                            Data Ascii: ;e.exports=function(e){try{return e instanceof HTMLElement}catch(t){return"object"===(void 0===e?"undefined":a(e))&&1===e.nodeType&&"object"===a(e.style)&&"object"===a(e.ownerDocument)}}},function(e,t,i){"use strict";var a=i(0).getHref,r=function(e){var t


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            45129.226.103.162443192.168.2.849788C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:30 UTC886INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:30 GMT
                                                                                                                                                                                                            Content-Length: 440
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            P3P: CP=CAO PSA OUR
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Server: Tencent Login Server/2.0.0
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                            Set-Cookie: qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879;Path=/;Domain=ptlogin2.qq.com;Secure;SameSite=None;
                                                                                                                                                                                                            2023-09-17 16:45:30 UTC887INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6f 00 00 00 6f 01 00 00 00 00 ca be a3 cd 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 01 6a 49 44 41 54 38 8d b5 d5 b1 6d 85 30 10 06 e0 1f 51 b8 83 05 2c 79 0d 3a af 04 0b 80 59 00 56 72 e7 35 2c 79 81 f7 3a 17 a7 5c ce bc 97 48 29 62 53 24 88 e6 43 42 be fb 39 1b f0 8f 0b 7f 48 02 cc ce e9 50 98 81 ad c5 8d 35 a6 f4 a1 b0 30 35 39 2b e3 26 f3 50 7a f1 fa 0e 8f 89 f7 dc 3f 6f 51 2f 59 0f 53 ba c3 8d cd 81 e4 54 ff 7c 17 59 23 a0 97 50 ee af f6 2b 2c f9 3d b3 d9 73 fa 0e f6 77 d2 12 8c 83 1e 7d e2 90 5a e4 63 4a 6e 12 d2 c2 71 6b 71 0f 58 ad e1 6c 1e 16 2d 52 e7 d3 19 68 f4 fd 6b dd 2a d9 01 4b e8 9d 24 ef cb 42 75 9e 4c 83 a2 01 71 cc d4 66 30 1c cc e9 8d b3 b1 45 82 8d 40
                                                                                                                                                                                                            Data Ascii: PNGIHDRoopHYsjIDAT8m0Q,y:YVr5,y:\H)bS$CB9HP5059+&Pz?oQ/YST|Y#P+,=sw}ZcJnqkqXl-Rhk*K$BuLqf0E@


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            46203.205.136.80443192.168.2.849789C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:30 UTC913INHTTP/1.1 404 Not Found
                                                                                                                                                                                                            Content-Type: application/xml
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:15 GMT
                                                                                                                                                                                                            Server: tencent-cos
                                                                                                                                                                                                            x-cos-request-id: NjUwNzJkMWJfN2I2ZTY0MDlfMTllZjNfM2E5OWI0MQ==
                                                                                                                                                                                                            x-cos-trace-id: OGVmYzZiMmQzYjA2OWNhODk0NTRkMTBiOWVmMDAxODc0OWRkZjk0ZDM1NmI1M2E2MTRlY2MzZDhmNmI5MWI1OWRlZDk5YzgyOTg0ZTg2ODA1ODFjOGY0MWFhYWFhOTdmZWZiMTE1MDY5YzA1ZGY5MzIyY2I1OTg3YjI4MDViMDI=
                                                                                                                                                                                                            Content-Length: 511
                                                                                                                                                                                                            X-NWS-LOG-UUID: 15763790223460473132
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            X-Cache-Lookup: Cache Hit
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Vary: User-Agent,Origin
                                                                                                                                                                                                            Cache-Control: max-age=666
                                                                                                                                                                                                            Is-Immutable-In-The-Future: false
                                                                                                                                                                                                            2023-09-17 16:45:30 UTC913INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 27 31 2e 30 27 20 65 6e 63 6f 64 69 6e 67 3d 27 75 74 66 2d 38 27 20 3f 3e 0a 3c 45 72 72 6f 72 3e 0a 09 3c 43 6f 64 65 3e 4e 6f 53 75 63 68 4b 65 79 3c 2f 43 6f 64 65 3e 0a 09 3c 4d 65 73 73 61 67 65 3e 54 68 65 20 73 70 65 63 69 66 69 65 64 20 6b 65 79 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 3c 2f 4d 65 73 73 61 67 65 3e 0a 09 3c 52 65 73 6f 75 72 63 65 3e 2f 71 71 2d 77 65 62 2d 6c 65 67 61 63 79 2f 61 6e 79 2e 70 74 6c 6f 67 69 6e 32 2e 71 71 2e 63 6f 6d 2f 76 31 2e 34 37 2e 30 2f 70 74 6c 6f 67 69 6e 2f 76 34 2f 73 74 79 6c 65 2f 32 30 2f 69 6d 61 67 65 73 2f 73 68 6f 75 51 5f 76 32 2f 71 72 5f 74 69 70 73 2e 70 6e 67 3c 2f 52 65 73 6f 75 72 63 65 3e 0a 09 3c 52 65 71 75 65 73 74 49 64 3e 4e 6a 55 77
                                                                                                                                                                                                            Data Ascii: <?xml version='1.0' encoding='utf-8' ?><Error><Code>NoSuchKey</Code><Message>The specified key does not exist.</Message><Resource>/qq-web-legacy/any.ptlogin2.qq.com/v1.47.0/ptlogin/v4/style/20/images/shouQ_v2/qr_tips.png</Resource><RequestId>NjUw


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            47192.168.2.84979220.54.24.148443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:31 UTC957OUTGET /geo?doClientVersion=10.0.19041.3031&profile=1048832&callId=3473689510 HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Microsoft-Delivery-Optimization/10.0
                                                                                                                                                                                                            MS-CV: h3iDKYaQB0qGfenB.1.1.1
                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                            Host: geo.prod.do.dsp.mp.microsoft.com
                                                                                                                                                                                                            2023-09-17 16:45:31 UTC958INHTTP/1.1 200 OK
                                                                                                                                                                                                            Cache-Control: private
                                                                                                                                                                                                            Content-Type: text/json
                                                                                                                                                                                                            Server: Microsoft-IIS/10.0
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                            X-Powered-By: ASP.NET
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:30 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Length: 305
                                                                                                                                                                                                            2023-09-17 16:45:31 UTC958INData Raw: 7b 22 45 78 74 65 72 6e 61 6c 49 70 41 64 64 72 65 73 73 22 3a 22 31 39 31 2e 39 36 2e 31 35 30 2e 32 30 39 22 2c 22 43 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 4b 65 79 56 61 6c 75 65 5f 45 6e 64 70 6f 69 6e 74 46 75 6c 6c 55 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 76 36 30 31 2e 70 72 6f 64 2e 64 6f 2e 64 73 70 2e 6d 70 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 61 6c 6c 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 35 42 33 36 31 35 37 41 30 33 43 46 30 35 30 30 44 41 33 43 32 44 38 32 33 38 45 36 30 30 35 46 33 34 36 39 45 32 33 37 37 33 34 43 32 30 34 36 38 39 30 32 30 32 44 42 36 46 38 37 34 38 34 30 22 2c 22 43 61 63 68 65 49 64 22 3a 22 37 22 2c 22 43 6f 6d 70 61 63 74 56 65 72 73 69 6f 6e 22 3a 22 31 30 2e 30 2e 31 39 30 34 31 2e 33 30
                                                                                                                                                                                                            Data Ascii: {"ExternalIpAddress":"191.96.150.209","CountryCode":"US","KeyValue_EndpointFullUri":"https://kv601.prod.do.dsp.mp.microsoft.com/all","Version":"5B36157A03CF0500DA3C2D8238E6005F3469E237734C2046890202DB6F874840","CacheId":"7","CompactVersion":"10.0.19041.30


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            48192.168.2.849793128.14.246.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:31 UTC958OUTGET /1/tcaptcha-frame.0273aa70.js HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: captcha.gtimg.com
                                                                                                                                                                                                            Connection: Keep-Alive


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            49128.14.246.120443192.168.2.849793C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:31 UTC959INHTTP/1.1 200 OK
                                                                                                                                                                                                            Last-Modified: Thu, 14 Sep 2023 08:26:42 GMT
                                                                                                                                                                                                            Etag: "4febdb4339f6ba9c0f0172f9d6ab2bca"
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Date: Thu, 14 Sep 2023 08:29:41 GMT
                                                                                                                                                                                                            Server: tencent-cos
                                                                                                                                                                                                            Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
                                                                                                                                                                                                            x-cos-hash-crc64ecma: 8193050040215617336
                                                                                                                                                                                                            x-cos-request-id: NjUwMmM0NzVfYzYyZjlhMWVfMjQxMGZfMzMwMTEzMA==
                                                                                                                                                                                                            x-cos-storage-class: MAZ_STANDARD
                                                                                                                                                                                                            x-cos-version-id: MTg0NDUwNDkzOTM3MDY2MDczMTM
                                                                                                                                                                                                            x-cosindex-replication-status: Complete
                                                                                                                                                                                                            Content-Length: 165709
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            X-NWS-LOG-UUID: 4743080594277450811
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            X-Cache-Lookup: Cache Hit
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            2023-09-17 16:45:31 UTC959INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 61 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 5f 5f 65 73 4d 6f 64 75 6c 65 3a 20 75 6e 64 65 66 69 6e 65 64 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 61 2e 65 78 70 6f 72 74 73 2c 61 2c 61 2e 65 78 70 6f 72 74 73 2c 69 29 2c 61 2e 6c 3d 21 30 2c 61 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 65 2c 69 2e 63 3d 74 2c 69 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 69 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c
                                                                                                                                                                                                            Data Ascii: !function(e){var t={};function i(r){if(t[r])return t[r].exports;var a=t[r]={i:r,l:!1,exports:{__esModule: undefined}};return e[r].call(a.exports,a,a.exports,i),a.l=!0,a.exports}i.m=e,i.c=t,i.d=function(e,t,r){i.o(e,t)||Object.defineProperty(e,t,{enumerabl
                                                                                                                                                                                                            2023-09-17 16:45:31 UTC975INData Raw: 75 33 30 62 66 5c 75 33 30 66 63 5c 75 33 30 63 64 5c 75 33 30 63 33 5c 75 33 30 63 38 5c 75 36 33 61 35 5c 75 37 64 39 61 5c 75 33 30 34 63 5c 75 33 30 62 66 5c 75 33 30 61 34 5c 75 33 30 65 30 5c 75 33 30 61 32 5c 75 33 30 61 36 5c 75 33 30 63 38 5c 75 33 30 35 37 5c 75 33 30 37 65 5c 75 33 30 35 37 5c 75 33 30 35 66 5c 75 33 30 30 32 5c 75 33 30 38 32 5c 75 33 30 34 36 5c 75 34 65 30 30 5c 75 35 65 61 36 5c 75 33 30 34 61 5c 75 38 61 36 36 5c 75 33 30 35 37 5c 75 33 30 34 66 5c 75 33 30 36 30 5c 75 33 30 35 35 5c 75 33 30 34 34 22 2c 22 5c 75 38 61 38 64 5c 75 38 61 33 63 5c 75 33 30 36 62 5c 75 35 39 33 31 5c 75 36 35 35 37 5c 75 33 30 35 37 5c 75 33 30 37 65 5c 75 33 30 35 37 5c 75 33 30 35 66 5c 75 33 30 30 32 5c 75 33 30 38 32 5c 75 33 30 34 36 5c
                                                                                                                                                                                                            Data Ascii: u30bf\u30fc\u30cd\u30c3\u30c8\u63a5\u7d9a\u304c\u30bf\u30a4\u30e0\u30a2\u30a6\u30c8\u3057\u307e\u3057\u305f\u3002\u3082\u3046\u4e00\u5ea6\u304a\u8a66\u3057\u304f\u3060\u3055\u3044","\u8a8d\u8a3c\u306b\u5931\u6557\u3057\u307e\u3057\u305f\u3002\u3082\u3046\
                                                                                                                                                                                                            2023-09-17 16:45:31 UTC991INData Raw: 65 62 31 5c 75 30 65 39 34 2e 20 5c 75 30 65 61 35 5c 75 30 65 61 64 5c 75 30 65 38 37 5c 75 30 65 63 33 5c 75 30 65 64 64 5c 75 30 65 63 38 5c 75 30 65 61 64 5c 75 30 65 62 35 5c 75 30 65 38 31 2e 22 2c 22 5c 75 30 65 38 31 5c 75 30 65 62 32 5c 75 30 65 39 39 5c 75 30 65 39 34 5c 75 30 65 62 33 5c 75 30 65 63 30 5c 75 30 65 39 39 5c 75 30 65 62 35 5c 75 30 65 39 39 5c 75 30 65 38 31 5c 75 30 65 62 32 5c 75 30 65 39 39 5c 75 30 65 63 30 5c 75 30 65 61 35 5c 75 30 65 62 37 5c 75 30 65 63 39 5c 75 30 65 61 64 5c 75 30 65 63 36 5c 75 30 65 63 30 5c 75 30 65 38 31 5c 75 30 65 62 35 5c 75 30 65 39 39 5c 75 30 65 63 34 5c 75 30 65 39 62 2e 20 5c 75 30 65 61 35 5c 75 30 65 61 64 5c 75 30 65 38 37 5c 75 30 65 63 33 5c 75 30 65 64 64 5c 75 30 65 63 38 5c 75 30 65
                                                                                                                                                                                                            Data Ascii: eb1\u0e94. \u0ea5\u0ead\u0e87\u0ec3\u0edd\u0ec8\u0ead\u0eb5\u0e81.","\u0e81\u0eb2\u0e99\u0e94\u0eb3\u0ec0\u0e99\u0eb5\u0e99\u0e81\u0eb2\u0e99\u0ec0\u0ea5\u0eb7\u0ec9\u0ead\u0ec6\u0ec0\u0e81\u0eb5\u0e99\u0ec4\u0e9b. \u0ea5\u0ead\u0e87\u0ec3\u0edd\u0ec8\u0e
                                                                                                                                                                                                            2023-09-17 16:45:31 UTC1007INData Raw: 29 5c 2f 28 5b 2d 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 77 65 69 62 6f 29 5f 5f 28 5b 5c 64 5c 2e 5d 2b 29 2f 69 5d 2c 5b 73 2c 63 5d 2c 5b 2f 28 3f 3a 5c 62 75 63 3f 20 3f 62 72 6f 77 73 65 72 7c 28 3f 3a 6a 75 63 2e 2b 29 75 63 77 65 62 29 5b 5c 2f 20 5d 3f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 63 2c 5b 73 2c 22 55 43 42 72 6f 77 73 65 72 22 5d 5d 2c 5b 2f 6d 69 63 72 6f 6d 2e 2b 5c 62 71 62 63 6f 72 65 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 5c 62 71 62 63 6f 72 65 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2e 2b 6d 69 63 72 6f 6d 2f 69 5d 2c 5b 63 2c 5b 73 2c 22 57 65 43 68 61 74 28 57 69 6e 29 20 44 65 73 6b 74 6f 70 22 5d 5d 2c 5b 2f 6d 69 63 72 6f 6d 65 73 73 65 6e 67 65 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 63 2c 5b 73 2c 22 57 65 43 68
                                                                                                                                                                                                            Data Ascii: )\/([-\w\.]+)/i,/(weibo)__([\d\.]+)/i],[s,c],[/(?:\buc? ?browser|(?:juc.+)ucweb)[\/ ]?([\w\.]+)/i],[c,[s,"UCBrowser"]],[/microm.+\bqbcore\/([\w\.]+)/i,/\bqbcore\/([\w\.]+).+microm/i],[c,[s,"WeChat(Win) Desktop"]],[/micromessenger\/([\w\.]+)/i],[c,[s,"WeCh
                                                                                                                                                                                                            2023-09-17 16:45:31 UTC1023INData Raw: 7b 66 6f 72 28 6e 3d 64 2e 6c 65 6e 67 74 68 2c 69 3d 30 3b 69 3c 6e 3b 69 2b 3d 31 29 6f 5b 69 5d 3d 73 74 72 28 69 2c 64 29 7c 7c 22 6e 75 6c 6c 22 3b 72 65 74 75 72 6e 20 61 3d 30 3d 3d 3d 6f 2e 6c 65 6e 67 74 68 3f 22 5b 5d 22 3a 67 61 70 3f 22 5b 5c 6e 22 2b 67 61 70 2b 6f 2e 6a 6f 69 6e 28 22 2c 5c 6e 22 2b 67 61 70 29 2b 22 5c 6e 22 2b 73 2b 22 5d 22 3a 22 5b 22 2b 6f 2e 6a 6f 69 6e 28 22 2c 22 29 2b 22 5d 22 2c 67 61 70 3d 73 2c 61 7d 69 66 28 72 65 70 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 28 76 6f 69 64 20 30 3d 3d 3d 72 65 70 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 5f 74 79 70 65 6f 66 28 72 65 70 29 29 29 66 6f 72 28 6e 3d 72 65 70 2e 6c 65 6e 67 74 68 2c 69 3d 30 3b 69 3c 6e 3b 69 2b 3d 31 29 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20
                                                                                                                                                                                                            Data Ascii: {for(n=d.length,i=0;i<n;i+=1)o[i]=str(i,d)||"null";return a=0===o.length?"[]":gap?"[\n"+gap+o.join(",\n"+gap)+"\n"+s+"]":"["+o.join(",")+"]",gap=s,a}if(rep&&"object"===(void 0===rep?"undefined":_typeof(rep)))for(n=rep.length,i=0;i<n;i+=1)"string"==typeof
                                                                                                                                                                                                            2023-09-17 16:45:31 UTC1039INData Raw: 6f 28 65 2c 74 29 7b 76 61 72 20 69 3d 6e 28 65 2c 74 29 3b 72 65 74 75 72 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 50 6f 73 69 74 69 6f 6e 3a 69 2e 62 67 50 6f 73 4c 65 66 74 2b 22 70 78 20 22 2b 69 2e 62 67 50 6f 73 54 6f 70 2b 22 70 78 22 2c 62 61 63 6b 67 72 6f 75 6e 64 53 69 7a 65 3a 69 2e 62 67 57 69 64 74 68 2b 22 70 78 20 22 2b 69 2e 62 67 48 65 69 67 68 74 2b 22 70 78 22 2c 77 69 64 74 68 3a 69 2e 77 69 64 74 68 2b 22 70 78 22 2c 68 65 69 67 68 74 3a 69 2e 68 65 69 67 68 74 2b 22 70 78 22 2c 6c 65 66 74 3a 69 2e 6c 65 66 74 2b 22 70 78 22 2c 74 6f 70 3a 69 2e 74 6f 70 2b 22 70 78 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 76 61 72 20 74 3d 65 2e 64 61 74 61 2c 69 3d 65 2e 72 61 74 65 2c 73 3d 65 2e 73 70 72 69 74 65 55 72 6c 2c 64 3d 65 2e 7a
                                                                                                                                                                                                            Data Ascii: o(e,t){var i=n(e,t);return{backgroundPosition:i.bgPosLeft+"px "+i.bgPosTop+"px",backgroundSize:i.bgWidth+"px "+i.bgHeight+"px",width:i.width+"px",height:i.height+"px",left:i.left+"px",top:i.top+"px"}}function s(e){var t=e.data,i=e.rate,s=e.spriteUrl,d=e.z
                                                                                                                                                                                                            2023-09-17 16:45:31 UTC1055INData Raw: 4d 44 45 53 53 72 71 72 4b 70 37 55 4a 63 45 6e 55 36 5a 52 4b 62 54 47 56 69 63 70 45 4e 58 5a 38 77 61 2b 46 68 59 46 77 6b 64 6e 62 6b 67 36 36 64 30 4f 67 50 64 51 63 71 42 79 34 6b 50 6c 4b 6a 66 6b 47 56 6c 6a 5a 54 44 32 50 57 55 2b 35 74 48 6f 75 6a 64 76 58 34 6e 6f 48 33 74 56 4d 53 6a 77 7a 67 62 4a 75 5a 44 56 51 74 72 49 54 47 32 74 57 66 71 55 51 6d 58 4a 34 6c 5a 7a 4b 78 45 4a 46 69 6d 6f 76 2b 63 54 6b 50 31 45 56 70 4f 66 48 4e 47 46 78 63 58 56 4d 55 4e 56 78 38 36 2f 76 35 6c 45 6a 43 7a 4a 66 4f 73 42 47 63 42 30 54 39 56 5a 78 37 39 34 35 6d 45 42 6e 6b 64 36 36 41 6e 55 6a 57 67 6f 37 43 69 6a 45 61 6b 78 4f 69 62 32 5a 4b 35 4c 38 53 52 6c 6e 45 6e 63 46 69 67 53 76 38 72 4d 45 4d 48 4d 74 6b 4c 47 56 4f 6e 4f 4a 6e 63 4b 41 52 6d
                                                                                                                                                                                                            Data Ascii: MDESSrqrKp7UJcEnU6ZRKbTGVicpENXZ8wa+FhYFwkdnbkg66d0OgPdQcqBy4kPlKjfkGVljZTD2PWU+5tHoujdvX4noH3tVMSjwzgbJuZDVQtrITG2tWfqUQmXJ4lZzKxEJFimov+cTkP1EVpOfHNGFxcXVMUNVx86/v5lEjCzJfOsBGcB0T9VZx7945mEBnkd66AnUjWgo7CijEakxOib2ZK5L8SRlnEncFigSv8rMEMHMtkLGVOnOJncKARm
                                                                                                                                                                                                            2023-09-17 16:45:31 UTC1071INData Raw: 79 6c 65 2c 77 78 4c 61 6e 67 3a 67 2c 74 63 53 63 61 6c 65 3a 64 5b 22 64 65 66 61 75 6c 74 22 5d 2e 67 65 74 50 61 72 65 6e 74 53 63 61 6c 65 28 29 2c 75 69 64 3a 74 68 69 73 2e 6f 70 74 73 2e 75 69 64 2c 63 61 70 5f 63 64 3a 74 68 69 73 2e 6f 70 74 73 2e 63 61 70 63 64 2c 72 6e 64 3a 4d 61 74 68 2e 66 6c 6f 6f 72 28 31 65 36 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2c 54 43 61 70 49 66 72 61 6d 65 4c 6f 61 64 54 69 6d 65 3a 74 68 69 73 2e 6f 70 74 73 2e 54 43 61 70 49 66 72 61 6d 65 4c 6f 61 64 54 69 6d 65 2c 70 72 65 68 61 6e 64 6c 65 4c 6f 61 64 54 69 6d 65 3a 74 68 69 73 2e 70 72 65 48 61 6e 64 6c 65 4c 6f 61 64 54 69 6d 65 2c 63 72 65 61 74 65 49 66 72 61 6d 65 53 74 61 72 74 3a 74 68 69 73 2e 63 72 65 61 74 65 49 66 72 61 6d 65 53 74 61 72 74
                                                                                                                                                                                                            Data Ascii: yle,wxLang:g,tcScale:d["default"].getParentScale(),uid:this.opts.uid,cap_cd:this.opts.capcd,rnd:Math.floor(1e6*Math.random()),TCapIframeLoadTime:this.opts.TCapIframeLoadTime,prehandleLoadTime:this.preHandleLoadTime,createIframeStart:this.createIframeStart
                                                                                                                                                                                                            2023-09-17 16:45:31 UTC1087INData Raw: 69 6e 44 61 72 6b 4d 6f 64 65 3b 76 26 26 28 79 2e 63 6c 61 73 73 4e 61 6d 65 3d 79 2e 63 6c 61 73 73 4e 61 6d 65 2b 22 20 64 61 72 6b 2d 6d 6f 64 65 22 29 2c 69 7c 7c 28 79 2e 69 64 3d 22 74 63 61 70 74 63 68 61 5f 74 72 61 6e 73 66 6f 72 6d 22 29 3b 76 61 72 20 62 3d 7b 70 6f 73 69 74 69 6f 6e 3a 67 2c 77 69 64 74 68 3a 28 6e 75 6c 6c 3d 3d 3d 28 72 3d 74 68 69 73 2e 73 69 7a 65 53 43 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 77 69 64 74 68 29 2b 22 70 78 22 2c 68 65 69 67 68 74 3a 28 6e 75 6c 6c 3d 3d 3d 28 6e 3d 74 68 69 73 2e 73 69 7a 65 53 43 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 68 65 69 67 68 74 29 2b 22 70 78 22 2c 74 6f 70 3a 6e 75 6c 6c 3d 3d 3d 28 6f 3d 74 68 69 73 2e 70 6f 73 53 43 29
                                                                                                                                                                                                            Data Ascii: inDarkMode;v&&(y.className=y.className+" dark-mode"),i||(y.id="tcaptcha_transform");var b={position:g,width:(null===(r=this.sizeSC)||void 0===r?void 0:r.width)+"px",height:(null===(n=this.sizeSC)||void 0===n?void 0:n.height)+"px",top:null===(o=this.posSC)
                                                                                                                                                                                                            2023-09-17 16:45:31 UTC1103INData Raw: 28 69 2e 74 79 70 65 2c 22 70 6f 69 6e 74 22 29 2c 6e 5b 22 64 65 66 61 75 6c 74 22 5d 2e 43 53 53 28 69 2e 77 72 61 70 70 65 72 2c 7b 7d 29 29 3a 28 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 2c 73 2e 73 72 63 3d 65 2e 73 72 63 29 2c 74 68 69 73 2e 73 65 74 44 69 76 50 6f 73 69 74 69 6f 6e 28 61 29 2c 74 28 29 7d 63 61 74 63 68 28 6c 29 7b 74 68 69 73 2e 6d 73 67 43 68 61 6e 6e 65 6c 2e 70 75 62 6c 69 73 68 28 63 2e 54 6f 70 69 63 73 2e 49 66 72 61 6d 65 45 72 72 6f 72 2c 6c 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 44 69 76 50 6f 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 69 3d 74 68 69 73 2e 63 68 61
                                                                                                                                                                                                            Data Ascii: (i.type,"point"),n["default"].CSS(i.wrapper,{})):(a.appendChild(s),document.body.appendChild(a),s.src=e.src),this.setDivPosition(a),t()}catch(l){this.msgChannel.publish(c.Topics.IframeError,l)}},e.prototype.setDivPosition=function(e){var t=this,i=this.cha
                                                                                                                                                                                                            2023-09-17 16:45:31 UTC1119INData Raw: 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 61 6e 69 6d 61 74 65 5f 64 6f 74 73 20 2e 39 73 20 69 6e 66 69 6e 69 74 65 3b 2d 6f 2d 61 6e 69 6d 61 74 69 6f 6e 3a 61 6e 69 6d 61 74 65 5f 64 6f 74 73 20 2e 39 73 20 69 6e 66 69 6e 69 74 65 7d 2e 64 6f 74 31 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2e 32 73 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2e 32 73 7d 2e 64 6f 74 32 7b 61 6e 69 6d 61 74 69 6f 6e 3a 61 6e 69 6d 61 74 65 5f 64 6f 74 73 20 2e 39 73 20 69 6e 66 69 6e 69 74 65 3b 2d 6d 6f 7a 2d 61 6e 69 6d 61 74 69 6f 6e 3a 61 6e 69 6d 61 74 65 5f 64 6f 74 73 20 2e 39 73 20 69 6e 66 69 6e 69 74 65 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 61 6e 69 6d 61 74 65 5f 64 6f 74 73 20 2e 39 73 20
                                                                                                                                                                                                            Data Ascii: -webkit-animation:animate_dots .9s infinite;-o-animation:animate_dots .9s infinite}.dot1{animation-delay:.2s;-webkit-animation-delay:.2s}.dot2{animation:animate_dots .9s infinite;-moz-animation:animate_dots .9s infinite;-webkit-animation:animate_dots .9s


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            5203.205.136.84443192.168.2.849762C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:12 UTC11INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:12 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 10245
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Server: NWS_TCloud_PX
                                                                                                                                                                                                            Cache-Control: max-age=600
                                                                                                                                                                                                            Expires: Sun, 17 Sep 2023 16:55:11 GMT
                                                                                                                                                                                                            Last-Modified: Wed, 22 Aug 2018 07:12:01 GMT
                                                                                                                                                                                                            X-NWS-LOG-UUID: 8d11c5de-3d5a-41c8-b963-3dd6aeedbd41
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Disktank3
                                                                                                                                                                                                            2023-09-17 16:45:12 UTC12INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 61 29 7b 74 68 69 73 2e 75 72 6c 3d 5b 5d 3b 74 68 69 73 2e 69 6e 69 74 28 61 29 7d 76 61 72 20 67 2c 6c 2c 6e 2c 66 2c 78 2c 77 2c 70 2c 42 2c 6b 2c 71 2c 75 2c 79 2c 7a 3d 30 2c 41 3d 30 3b 5f 76 65 72 3d 22 74 63 73 73 2e 33 2e 31 2e 35 22 3b 77 69 6e 64 6f 77 2e 54 63 73 73 3d 7b 7d 3b 76 61 72 20 76 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 72 61 63 65 72 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 70 67 76 47 65 74 43 6f 6c 75 6d 6e 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 70 67 76 47 65 74 54 6f 70 69 63 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 70 67 76 47 65 74 44 6f 6d 61 69 6e 49 6e 66 6f 26
                                                                                                                                                                                                            Data Ascii: (function(){function t(a){this.url=[];this.init(a)}var g,l,n,f,x,w,p,B,k,q,u,y,z=0,A=0;_ver="tcss.3.1.5";window.Tcss={};var v="function"==typeof tracert&&"function"==typeof pgvGetColumn&&"function"==typeof pgvGetTopic&&"function"==typeof pgvGetDomainInfo&


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            50192.168.2.84979423.49.102.206443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:32 UTC1121OUTGET /geoversion?doClientVersion=10.0.19041.3031&profile=1048832 HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Microsoft-Delivery-Optimization/10.0
                                                                                                                                                                                                            MS-CV: h3iDKYaQB0qGfenB.3.1.1
                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                            Host: geover.prod.do.dsp.mp.microsoft.com
                                                                                                                                                                                                            2023-09-17 16:45:32 UTC1122INHTTP/1.1 200 OK
                                                                                                                                                                                                            Content-Type: text/json
                                                                                                                                                                                                            Server: Microsoft-IIS/10.0
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                            X-Powered-By: ASP.NET
                                                                                                                                                                                                            Content-Length: 120
                                                                                                                                                                                                            Cache-Control: max-age=76
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:32 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            2023-09-17 16:45:32 UTC1122INData Raw: 7b 22 56 65 72 73 69 6f 6e 22 3a 22 35 42 33 36 31 35 37 41 30 33 43 46 30 35 30 30 44 41 33 43 32 44 38 32 33 38 45 36 30 30 35 46 33 34 36 39 45 32 33 37 37 33 34 43 32 30 34 36 38 39 30 32 30 32 44 42 36 46 38 37 34 38 34 30 22 2c 22 54 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 33 2d 30 39 2d 31 37 54 31 36 3a 34 31 3a 32 36 2e 31 32 39 30 38 32 5a 22 7d
                                                                                                                                                                                                            Data Ascii: {"Version":"5B36157A03CF0500DA3C2D8238E6005F3469E237734C2046890202DB6F874840","Timestamp":"2023-09-17T16:41:26.129082Z"}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            51192.168.2.84979520.54.24.148443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:32 UTC1122OUTGET /geo?doClientVersion=10.0.19041.3031&profile=1048832&callId=1006163842 HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Microsoft-Delivery-Optimization/10.0
                                                                                                                                                                                                            MS-CV: h3iDKYaQB0qGfenB.4.1.1
                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                            Host: geo.prod.do.dsp.mp.microsoft.com
                                                                                                                                                                                                            2023-09-17 16:45:33 UTC1122INHTTP/1.1 200 OK
                                                                                                                                                                                                            Cache-Control: private
                                                                                                                                                                                                            Content-Type: text/json
                                                                                                                                                                                                            Server: Microsoft-IIS/10.0
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                            X-Powered-By: ASP.NET
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:32 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Length: 305
                                                                                                                                                                                                            2023-09-17 16:45:33 UTC1122INData Raw: 7b 22 45 78 74 65 72 6e 61 6c 49 70 41 64 64 72 65 73 73 22 3a 22 31 39 31 2e 39 36 2e 31 35 30 2e 32 30 39 22 2c 22 43 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 4b 65 79 56 61 6c 75 65 5f 45 6e 64 70 6f 69 6e 74 46 75 6c 6c 55 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 76 36 30 31 2e 70 72 6f 64 2e 64 6f 2e 64 73 70 2e 6d 70 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 61 6c 6c 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 35 42 33 36 31 35 37 41 30 33 43 46 30 35 30 30 44 41 33 43 32 44 38 32 33 38 45 36 30 30 35 46 33 34 36 39 45 32 33 37 37 33 34 43 32 30 34 36 38 39 30 32 30 32 44 42 36 46 38 37 34 38 34 30 22 2c 22 43 61 63 68 65 49 64 22 3a 22 37 22 2c 22 43 6f 6d 70 61 63 74 56 65 72 73 69 6f 6e 22 3a 22 31 30 2e 30 2e 31 39 30 34 31 2e 33 30
                                                                                                                                                                                                            Data Ascii: {"ExternalIpAddress":"191.96.150.209","CountryCode":"US","KeyValue_EndpointFullUri":"https://kv601.prod.do.dsp.mp.microsoft.com/all","Version":"5B36157A03CF0500DA3C2D8238E6005F3469E237734C2046890202DB6F874840","CacheId":"7","CompactVersion":"10.0.19041.30


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            52192.168.2.84979923.49.102.206443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:33 UTC1123OUTGET /geoversion?doClientVersion=10.0.19041.3031&profile=1048832 HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Microsoft-Delivery-Optimization/10.0
                                                                                                                                                                                                            MS-CV: h3iDKYaQB0qGfenB.6.1.1
                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                            Host: geover.prod.do.dsp.mp.microsoft.com
                                                                                                                                                                                                            2023-09-17 16:45:33 UTC1123INHTTP/1.1 200 OK
                                                                                                                                                                                                            Content-Type: text/json
                                                                                                                                                                                                            Server: Microsoft-IIS/10.0
                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                            X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                            X-Powered-By: ASP.NET
                                                                                                                                                                                                            Content-Length: 120
                                                                                                                                                                                                            Cache-Control: max-age=51
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:33 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            2023-09-17 16:45:33 UTC1123INData Raw: 7b 22 56 65 72 73 69 6f 6e 22 3a 22 35 42 33 36 31 35 37 41 30 33 43 46 30 35 30 30 44 41 33 43 32 44 38 32 33 38 45 36 30 30 35 46 33 34 36 39 45 32 33 37 37 33 34 43 32 30 34 36 38 39 30 32 30 32 44 42 36 46 38 37 34 38 34 30 22 2c 22 54 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 33 2d 30 39 2d 31 37 54 31 36 3a 34 31 3a 32 36 2e 31 32 39 30 38 32 5a 22 7d
                                                                                                                                                                                                            Data Ascii: {"Version":"5B36157A03CF0500DA3C2D8238E6005F3469E237734C2046890202DB6F874840","Timestamp":"2023-09-17T16:41:26.129082Z"}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            53192.168.2.849798129.226.106.26443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:33 UTC1123OUTGET /template/drag_ele.html HTTP/1.1
                                                                                                                                                                                                            Accept: image/gif, image/jpeg, image/pjpeg, application/x-ms-application, application/xaml+xml, application/x-ms-xbap, */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: t.captcha.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            54192.168.2.849800129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:34 UTC1124OUTGET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969132611&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: ssl.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            55129.226.106.26443192.168.2.849798C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:34 UTC1125INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:33 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Content-Length: 63209
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            P3P: CP=CAO PSA OUR
                                                                                                                                                                                                            Pragma: No-cache
                                                                                                                                                                                                            Server: Trpc httpd
                                                                                                                                                                                                            Server: tencent http server
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2023-09-17 16:45:34 UTC1126INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6d 75 6c 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 6e 64 65 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 6b 69 74 22 3e 3c 74 69 74 6c 65 3e e9 aa 8c e8 af 81 e7 a0 81 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 2e 53 65 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 65 74 3f 53 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 76 61 72 20 61 70 69 44 6f 6d 61 69 6e 3d 77 69 6e 64 6f 77 2e 6e 61 6d 65 2c 6d 61 74 63 68 65 64 3d 21 31 3b 69 66 28 61 70 69 44 6f 6d 61 69 6e
                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang="mul"><head><meta charset="UTF-8"><meta name="renderer" content="webkit"><title></title><script type="text/javascript">window.Set="undefined"!=typeof Set?Set:function(){};var apiDomain=window.name,matched=!1;if(apiDomain
                                                                                                                                                                                                            2023-09-17 16:45:34 UTC1127INData Raw: 64 69 66 5d 2d 2d 3e 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 39 5d 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2f 2a e5 9c a8 49 45 e6 b5 8f e8 a7 88 e5 99 a8 e4 b8 8b e4 b8 8d e4 bd bf e7 94 a8 66 6c 65 78 e5 b8 83 e5 b1 80 ef bc 8c e5 9b a0 e4 b8 ba 66 6c 65 78 e5 b8 83 e5 b1 80 e5 9c a8 49 45 e4 b8 8a e4 bc 9a e6 9c 89 e5 be 88 e5 a4 9a e5 a5 87 e6 80 aa e7 9a 84 e5 85 bc e5 ae b9 e6 80 a7 e9 97 ae e9 a2 98 2c e6 9d a1 e4 bb b6 e6 b3 a8 e9 87 8a e5 9c a8 49 45 31 30 e3 80 81 31 31 e4 b8 8a e4 b8 8d e8 a2 ab e8 af 86 e5 88 ab ef bc 8c e9 92 88 e5 af b9 49 45 31 30 e3 80 81 31 31 e4 bd bf e7 94 a8 e5 aa 92 e4 bd 93 e6 9f a5 e8 af a2 e8 bf 9b e8 a1 8c e9 85 8d e7 bd ae 2a 2f 0a 20 20 20 20 2e 74 63 2d 74 69 74 6c 65 7b 0a 20 20 20 20 20 20 64 69
                                                                                                                                                                                                            Data Ascii: dif]-->...[if lte IE 9]> <style> /*IEflexflexIE,IE1011IE1011*/ .tc-title{ di
                                                                                                                                                                                                            2023-09-17 16:45:34 UTC1131INData Raw: 79 6c 65 2e 66 6f 6e 74 53 69 7a 65 3d 22 31 32 70 78 22 7d 2c 21 31 29 2c 72 28 29 2c 6d 2e 64 70 72 3d 6c 2e 64 70 72 3d 31 2c 6d 2e 72 65 66 72 65 73 68 52 65 6d 3d 72 2c 6d 2e 72 65 6d 32 70 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 70 61 72 73 65 46 6c 6f 61 74 28 65 29 2a 74 68 69 73 2e 72 65 6d 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 2e 6d 61 74 63 68 28 2f 72 65 6d 24 2f 29 26 26 28 74 2b 3d 22 70 78 22 29 2c 74 7d 2c 6d 2e 70 78 32 72 65 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 70 61 72 73 65 46 6c 6f 61 74 28 65 29 2f 74 68 69 73 2e 72 65 6d 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 2e 6d 61 74 63 68 28 2f 70 78 24 2f 29 26
                                                                                                                                                                                                            Data Ascii: yle.fontSize="12px"},!1),r(),m.dpr=l.dpr=1,m.refreshRem=r,m.rem2px=function(e){var t=parseFloat(e)*this.rem;return"string"==typeof e&&e.match(/rem$/)&&(t+="px"),t},m.px2rem=function(e){var t=parseFloat(e)/this.rem;return"string"==typeof e&&e.match(/px$/)&
                                                                                                                                                                                                            2023-09-17 16:45:34 UTC1134INData Raw: 64 65 74 61 69 6c 73 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 6c 69 73 74 2d 69 74 65 6d 7d 5b 68 69 64 64 65 6e 5d 2c 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 68 74 6d 6c 7b 2d 6d 73 2d 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 7d 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 74 69 63 61 6c 2c 6d 69 63 72 6f 73 6f 66 74 20 79 61 68 65 69 2c 50 69 6e 67 46 61 6e 67 20 53 43 2c 73 61 6e 73 2d 73 65 72 69 66 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d
                                                                                                                                                                                                            Data Ascii: details{display:block}summary{display:list-item}[hidden],template{display:none}html{-ms-touch-action:manipulation;touch-action:manipulation}body{font-family:Helvtical,microsoft yahei,PingFang SC,sans-serif;-webkit-user-select:none;-moz-user-select:none;-m
                                                                                                                                                                                                            2023-09-17 16:45:34 UTC1138INData Raw: 2d 77 72 61 70 20 2e 74 63 2d 74 69 74 6c 65 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 6f 7a 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 36 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 6d
                                                                                                                                                                                                            Data Ascii: -wrap .tc-title{display:-webkit-box;display:-webkit-flex;display:-moz-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-webkit-align-items:center;-moz-box-align:center;-ms-flex-align:center;align-items:center;line-height:36px;font-size:18px;m
                                                                                                                                                                                                            2023-09-17 16:45:34 UTC1139INData Raw: 69 64 65 72 2d 69 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 36 38 70 78 3b 68 65 69 67 68 74 3a 33 38 70 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 62 6f 64 79 2d 77 72 61 70 20 2e 74 63 2d 6f 70 65 72 61 20 2e 74 63 2d 73 6c 69 64 65 72 2d 69 65 20 2e 74 63 2d 69 63 6f 6e 66 6f 6e 74 2d 62 74 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 74 63 61 70 69 63 6f 6e 3b 66 6f 6e 74 2d 73 69 7a 65 3a 39 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 7a 6f 6f 6d 3a 31 3b 66 69 6c 6c 3a 23 31 61 37 39 66 66 3b 63 6f 6c 6f 72 3a 23 30 30 37 61 66 66 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 32 36 70 78
                                                                                                                                                                                                            Data Ascii: ider-ie{position:absolute;width:68px;height:38px;display:block}.body-wrap .tc-opera .tc-slider-ie .tc-iconfont-btn{background-color:transparent;font-family:tcapicon;font-size:90px;line-height:1;zoom:1;fill:#1a79ff;color:#007aff;position:absolute;top:-26px
                                                                                                                                                                                                            2023-09-17 16:45:34 UTC1142INData Raw: 7d 2e 62 6f 64 79 2d 77 72 61 70 20 2e 74 63 2d 66 61 69 6c 20 2e 74 63 2d 66 61 69 6c 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 39 39 39 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 36 36 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 35 25 7d 2e 62 6f 64 79 2d 77 72 61 70 20 2e 74 63 2d 66 61 69 6c 20 2e 74 63 2d 66 61 69 6c 2d 62 74 6e 7b 77 69 64 74 68 3a 34 34 70 78 3b 68 65 69 67 68 74 3a 32 38 70 78 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 61 75 74 6f 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 45 51 41 41 41 41 75 43
                                                                                                                                                                                                            Data Ascii: }.body-wrap .tc-fail .tc-fail-text{color:#999;font-size:15px;text-align:center;padding-top:66px;padding-top:25%}.body-wrap .tc-fail .tc-fail-btn{width:44px;height:28px;margin:10px auto;background:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAEQAAAAuC
                                                                                                                                                                                                            2023-09-17 16:45:34 UTC1146INData Raw: 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 7d 2e 62 6f 64 79 2d 77 72 61 70 20 2e 73 68 6f 77 2d 6c 6f 61 64 69 6e 67 20 2e 74 63 2d 6c 6f 61 64 69 6e 67 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 62 6f 64 79 2d 77 72 61 70 20 2e 73 68 6f 77 2d 63 6f 6d 70 61 6e 79 2d 6e 6f 74 65 20 2e 74 63 2d 6e 6f 74 65 2d 64 65 63 6f 2c 2e 62 6f 64 79 2d 77 72 61 70 20 2e 73 68 6f 77 2d 65 72 72 6f 72 2d 74 69 70 20 2e 74 63 2d 6e 6f 74 65 2d 64 65 63 6f 2c 2e 62 6f 64 79 2d 77 72 61 70 20 2e 73 68 6f 77 2d 65 72 72 6f 72 20 2e 74 63 2d 65 72 72 6f 72 2c 2e 62 6f 64 79 2d 77 72 61 70 20 2e 73 68 6f 77 2d 66
                                                                                                                                                                                                            Data Ascii: ground-size:cover;background-size:cover;background-repeat:no-repeat}.body-wrap .show-loading .tc-loading{display:block}.body-wrap .show-company-note .tc-note-deco,.body-wrap .show-error-tip .tc-note-deco,.body-wrap .show-error .tc-error,.body-wrap .show-f
                                                                                                                                                                                                            2023-09-17 16:45:34 UTC1150INData Raw: 65 64 20 2e 74 63 2d 63 61 70 74 63 68 61 20 2e 62 6f 64 79 2d 77 72 61 70 20 2e 74 63 2d 74 69 74 6c 65 2d 77 72 61 70 20 2e 74 63 61 70 74 63 68 61 2d 65 6d 62 65 64 20 2e 74 63 61 70 74 63 68 61 2d 65 6d 62 65 64 2d 63 6f 6e 74 72 6c 20 2e 73 74 61 74 75 73 2d 6e 6f 72 6d 61 6c 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 31 31 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 32 70 78 3b 6c 65 66 74 3a 37 70 78 7d 2e 74 79 70 65 2d 65 6d 62 65 64 20 2e 74 63 2d 63 61 70 74 63 68 61 20 2e 62 6f 64 79 2d 77 72 61 70 20 2e 74 63 2d 74 69 74 6c 65 2d 77 72 61 70 20 2e 74 63 61 70 74 63 68 61 2d 65 6d 62 65 64 20 2e 74 63 61 70 74 63 68 61 2d 65 6d 62 65 64 2d 63 6f 6e 74 72 6c 20 2e 73 74 61 74 75 73 2d 68 6f 76
                                                                                                                                                                                                            Data Ascii: ed .tc-captcha .body-wrap .tc-title-wrap .tcaptcha-embed .tcaptcha-embed-contrl .status-normal{display:none;height:11px;position:absolute;top:2px;left:7px}.type-embed .tc-captcha .body-wrap .tc-title-wrap .tcaptcha-embed .tcaptcha-embed-contrl .status-hov
                                                                                                                                                                                                            2023-09-17 16:45:34 UTC1154INData Raw: 69 67 68 74 3a 32 32 70 78 7d 2e 74 79 70 65 2d 66 75 6c 6c 20 2e 62 6f 64 79 2d 77 72 61 70 20 2e 68 69 64 65 2d 66 65 65 64 62 61 63 6b 20 2e 74 63 2d 6e 6f 74 65 7b 77 69 64 74 68 3a 33 30 30 70 78 3b 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 74 79 70 65 2d 66 75 6c 6c 2e 6e 6f 48 65 61 64 65 72 20 2e 74 63 2d 68 65 61 64 65 72 2d 77 72 61 70 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 33 33 30 70 78 29 7b 2e 74 79 70 65 2d 66 75 6c 6c 20 2e 74 63 2d 68 65 61 64 65 72 2d 77 72 61 70 7b 68 65 69 67 68 74 3a 34 34 70 78 7d 2e 74 79 70 65 2d 66 75 6c 6c 20 2e 74 63 2d 68 65 61 64 65 72 2d 77 72 61 70 20 2e 74 63 2d 68 65 61 64 65 72 7b 68 65 69 67 68 74 3a 34 34 70 78 3b 70 61
                                                                                                                                                                                                            Data Ascii: ight:22px}.type-full .body-wrap .hide-feedback .tc-note{width:300px;left:0;padding-left:0}.type-full.noHeader .tc-header-wrap{display:none}@media (max-width:330px){.type-full .tc-header-wrap{height:44px}.type-full .tc-header-wrap .tc-header{height:44px;pa
                                                                                                                                                                                                            2023-09-17 16:45:34 UTC1158INData Raw: 70 75 4a 51 4b 42 78 61 4f 74 51 4b 68 52 63 67 51 76 46 39 48 64 32 64 75 79 30 42 6c 64 58 56 38 65 51 51 77 4d 42 4b 7a 65 42 73 37 4d 7a 73 39 56 71 2f 63 43 74 6b 64 59 47 70 6b 42 7a 75 49 63 41 59 39 72 33 79 73 71 4b 32 2b 76 31 61 50 73 65 2b 63 66 48 52 77 4e 39 47 4c 36 35 72 55 48 6a 6e 59 79 66 35 46 7a 70 71 71 4e 42 34 56 46 76 6f 64 69 35 43 56 78 65 58 74 4c 4f 4c 55 6e 57 75 6f 4e 6e 2f 65 58 6c 35 64 74 41 32 4c 77 49 4a 6a 34 49 48 30 75 79 59 74 68 66 62 32 39 76 62 78 67 57 6e 76 65 35 43 59 52 66 55 67 56 48 73 64 44 35 72 56 51 41 6b 4e 6e 4f 49 48 4b 45 5a 31 2f 43 63 67 51 45 39 4b 78 4f 30 34 53 48 78 6b 2b 58 6c 70 62 57 71 78 4b 65 67 44 44 30 52 46 32 55 70 44 35 50 55 70 51 6f 4c 55 6b 42 7a 53 62 68 4a 52 64 31 52 2f 77 78
                                                                                                                                                                                                            Data Ascii: puJQKBxaOtQKhRcgQvF9Hd2duy0BldXV8eQQwMBKzeBs7Mzs9Vq/cCtkdYGpkBzuIcAY9r3ysqK2+v1aPse+cfHRwN9GL65rUHjnYyf5FzpqqNB4VFvodi5CVxeXtLOLUnWuoNn/eXl5dtA2LwIJj4IH0uyYthfb29vbxgWnve5CYRfUgVHsdD5rVQAkNnOIHKEZ1/CcgQE9KxO04SHxk+XlpbWqxKegDD0RF2UpD5PUpQoLUkBzSbhJRd1R/wx
                                                                                                                                                                                                            2023-09-17 16:45:34 UTC1162INData Raw: 6c 4f 54 31 6a 77 53 74 66 76 70 62 4d 6d 45 67 5a 78 54 32 4b 30 69 53 6b 78 67 53 58 59 7a 4f 4c 66 33 50 59 42 79 32 64 48 5a 45 70 50 59 69 69 64 72 36 55 45 67 6d 41 47 4e 6a 70 47 39 33 51 41 65 50 52 67 5a 4d 38 39 33 4d 46 2f 50 30 79 54 4b 64 48 44 46 62 4d 6c 43 75 73 49 35 75 51 74 69 46 6c 32 7a 61 58 58 42 4f 41 49 30 33 49 68 44 63 76 65 64 4f 38 30 4f 36 4c 69 6e 71 70 6d 49 47 74 54 52 54 4b 34 77 59 6d 4e 4c 6c 50 56 73 70 35 6a 37 77 49 46 64 69 43 79 36 74 2f 4a 72 59 68 6d 4d 36 75 56 36 37 7a 5a 4a 4a 33 51 7a 39 45 67 42 38 70 69 51 33 36 6e 43 71 4b 6d 67 68 4c 75 4f 45 34 37 45 6b 6d 59 70 49 70 34 6f 66 65 51 7a 72 7a 56 58 59 73 2f 68 78 43 68 52 6c 59 64 71 68 2f 64 6d 79 76 77 65 35 72 30 75 6d 73 66 35 6d 64 58 49 5a 5a 67 37
                                                                                                                                                                                                            Data Ascii: lOT1jwStfvpbMmEgZxT2K0iSkxgSXYzOLf3PYBy2dHZEpPYiidr6UEgmAGNjpG93QAePRgZM893MF/P0yTKdHDFbMlCusI5uQtiFl2zaXXBOAI03IhDcvedO80O6LinqpmIGtTRTK4wYmNLlPVsp5j7wIFdiCy6t/JrYhmM6uV67zZJJ3Qz9EgB8piQ36nCqKmghLuOE47EkmYpIp4ofeQzrzVXYs/hxChRlYdqh/dmyvwe5r0umsf5mdXIZZg7
                                                                                                                                                                                                            2023-09-17 16:45:34 UTC1166INData Raw: 65 47 73 54 72 54 42 43 47 76 35 51 2b 68 75 37 48 70 31 31 6c 6e 58 48 69 54 4b 53 4e 62 47 4b 46 69 74 6f 2b 61 6a 78 41 45 7a 6f 70 76 6a 66 4d 2f 4d 62 34 71 37 2b 73 50 62 63 59 59 4f 46 34 55 43 38 66 2b 47 46 71 78 38 34 61 78 4f 36 30 71 30 4c 52 6c 66 44 4c 69 62 5a 59 71 2b 76 70 68 61 58 73 2f 37 30 47 79 42 58 77 31 76 66 54 39 69 7a 77 72 65 33 77 66 30 50 30 31 59 66 54 44 2f 48 71 50 77 75 36 4d 2f 68 38 53 48 38 35 43 34 6a 66 38 42 30 73 56 41 47 76 36 76 5a 43 77 41 41 41 41 41 53 55 56 4f 52 4b 35 43 59 49 49 3d 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 61 6c 74 3d 22 22 20 73 72 63 73 65 74 3d 22 22 3e 20 3c 69 6d 67 20 63 6c 61 73 73 3d 22 73 74 61 74 75 73 2d 68 6f 76 65 72 22 20 73 72 63 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70
                                                                                                                                                                                                            Data Ascii: eGsTrTBCGv5Q+hu7Hp11lnXHiTKSNbGKFito+ajxAEzopvjfM/Mb4q7+sPbcYYOF4UC8f+GFqx84axO60q0LRlfDLibZYq+vphaXs/70GyBXw1vfT9izwre3wf0P01YfTD/HqPwu6M/h8SH85C4jf8B0sVAGv6vZCwAAAAASUVORK5CYII=" tabindex="0" alt="" srcset=""> <img class="status-hover" src="data:image/p
                                                                                                                                                                                                            2023-09-17 16:45:34 UTC1170INData Raw: 52 4f 42 6b 34 42 70 71 46 4d 42 6a 34 41 54 45 51 59 35 35 35 52 39 69 47 38 67 76 4a 50 68 42 64 51 6e 6b 5a 34 6d 74 50 59 79 6b 7a 70 64 38 38 55 4e 42 66 39 6a 76 64 74 55 43 35 70 38 44 6d 54 51 72 69 59 48 4b 75 70 67 43 69 4c 39 50 33 30 4d 52 4e 68 4f 73 49 30 34 4b 69 4d 76 54 54 2b 58 33 69 4f 2f 63 2f 2b 4e 6b 43 62 45 58 35 44 43 7a 2b 69 49 4c 73 47 6e 64 47 41 63 49 30 42 73 4e 73 70 6f 45 37 77 42 66 6f 52 6d 70 6b 44 7a 41 62 65 46 70 39 68 51 68 32 4b 42 57 73 43 6f 74 73 63 76 50 78 7a 39 72 76 56 36 63 61 44 67 52 2f 54 7a 30 6f 57 79 31 59 48 70 49 41 30 6f 6f 32 68 41 5a 6a 4a 72 4a 5a 2b 35 6d 6b 72 45 38 69 6a 7a 41 4f 4f 69 57 55 7a 39 5a 76 67 4c 51 4f 45 39 76 2b 50 7a 43 77 43 4e 50 41 5a 45 37 34 58 61 41 59 4d 74 4b 30 39 4b
                                                                                                                                                                                                            Data Ascii: ROBk4BpqFMBj4ATEQY555R9iG8gvJPhBdQnkZ4mtPYykzpd88UNBf9jvdtUC5p8DmTQriYHKupgCiL9P30MRNhOsI04KiMvTT+X3iO/c/+NkCbEX5DCz+iILsGndGAcI0BsNspoE7wBfoRmpkDzAbeFp9hQh2KBWsCotscvPxz9rvV6caDgR/Tz0oWy1YHpIA0oo2hAZjJrJZ+5mkrE8ijzAOOiWUz9ZvgLQOE9v+PzCwCNPAZE74XaAYMtK09K
                                                                                                                                                                                                            2023-09-17 16:45:34 UTC1174INData Raw: 74 63 2d 73 75 63 63 65 73 73 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 63 2d 73 75 63 63 65 73 73 2d 69 63 6f 6e 22 3e 3c 69 6d 67 20 73 72 63 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 47 41 41 41 41 42 67 43 41 4d 41 41 41 44 56 52 6f 63 4b 41 41 41 41 7a 46 42 4d 56 45 55 41 41 41 41 73 30 41 41 75 31 41 41 73 30 41 41 72 30 41 41 71 31 51 41 73 30 41 41 74 30 41 41 73 30 41 41 73 30 41 41 72 30 41 41 71 30 77 41 73 30 41 41 71 30 51 41 73 30 41 41 73 30 41 41 73 30 41 41 73 30 41 41 72 30 41 41 73 30 41 41 72 30 41 41 73 30 41 41 72 30 51 41 73 30 51 41 73 30 41 41 70 79 67 41 73 30 41 41 73 30 41 41 73 30 41 41 73 30 41 41 73 30 51 41 72 30 51
                                                                                                                                                                                                            Data Ascii: tc-success"><div class="tc-success-icon"><img src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAGAAAABgCAMAAADVRocKAAAAzFBMVEUAAAAs0AAu1AAs0AAr0AAq1QAs0AAt0AAs0AAs0AAr0AAq0wAs0AAq0QAs0AAs0AAs0AAs0AAr0AAs0AAr0AAs0AAr0QAs0QAs0AApygAs0AAs0AAs0AAs0AAs0QAr0Q
                                                                                                                                                                                                            2023-09-17 16:45:34 UTC1178INData Raw: 31 4e 46 4d 30 75 46 4f 74 36 34 66 4c 39 58 54 45 68 46 59 67 53 54 46 71 51 65 53 54 6f 37 4a 65 47 73 54 72 54 42 43 47 76 35 51 2b 68 75 37 48 70 31 31 6c 6e 58 48 69 54 4b 53 4e 62 47 4b 46 69 74 6f 2b 61 6a 78 41 45 7a 6f 70 76 6a 66 4d 2f 4d 62 34 71 37 2b 73 50 62 63 59 59 4f 46 34 55 43 38 66 2b 47 46 71 78 38 34 61 78 4f 36 30 71 30 4c 52 6c 66 44 4c 69 62 5a 59 71 2b 76 70 68 61 58 73 2f 37 30 47 79 42 58 77 31 76 66 54 39 69 7a 77 72 65 33 77 66 30 50 30 31 59 66 54 44 2f 48 71 50 77 75 36 4d 2f 68 38 53 48 38 35 43 34 6a 66 38 42 30 73 56 41 47 76 36 76 5a 43 77 41 41 41 41 41 53 55 56 4f 52 4b 35 43 59 49 49 3d 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 61 6c 74 3d 22 22 20 73 72 63 73 65 74 3d 22 22 3e 3c 2f 64 69 76 3e 3c 73 70 61 6e 20
                                                                                                                                                                                                            Data Ascii: 1NFM0uFOt64fL9XTEhFYgSTFqQeSTo7JeGsTrTBCGv5Q+hu7Hp11lnXHiTKSNbGKFito+ajxAEzopvjfM/Mb4q7+sPbcYYOF4UC8f+GFqx84axO60q0LRlfDLibZYq+vphaXs/70GyBXw1vfT9izwre3wf0P01YfTD/HqPwu6M/h8SH85C4jf8B0sVAGv6vZCwAAAAASUVORK5CYII=" tabindex="0" alt="" srcset=""></div><span
                                                                                                                                                                                                            2023-09-17 16:45:34 UTC1182INData Raw: 63 77 63 55 4d 6d 72 6f 54 74 46 4c 44 6f 76 6c 51 41 37 6c 4f 54 31 6a 77 53 74 66 76 70 62 4d 6d 45 67 5a 78 54 32 4b 30 69 53 6b 78 67 53 58 59 7a 4f 4c 66 33 50 59 42 79 32 64 48 5a 45 70 50 59 69 69 64 72 36 55 45 67 6d 41 47 4e 6a 70 47 39 33 51 41 65 50 52 67 5a 4d 38 39 33 4d 46 2f 50 30 79 54 4b 64 48 44 46 62 4d 6c 43 75 73 49 35 75 51 74 69 46 6c 32 7a 61 58 58 42 4f 41 49 30 33 49 68 44 63 76 65 64 4f 38 30 4f 36 4c 69 6e 71 70 6d 49 47 74 54 52 54 4b 34 77 59 6d 4e 4c 6c 50 56 73 70 35 6a 37 77 49 46 64 69 43 79 36 74 2f 4a 72 59 68 6d 4d 36 75 56 36 37 7a 5a 4a 4a 33 51 7a 39 45 67 42 38 70 69 51 33 36 6e 43 71 4b 6d 67 68 4c 75 4f 45 34 37 45 6b 6d 59 70 49 70 34 6f 66 65 51 7a 72 7a 56 58 59 73 2f 68 78 43 68 52 6c 59 64 71 68 2f 64 6d 79
                                                                                                                                                                                                            Data Ascii: cwcUMmroTtFLDovlQA7lOT1jwStfvpbMmEgZxT2K0iSkxgSXYzOLf3PYBy2dHZEpPYiidr6UEgmAGNjpG93QAePRgZM893MF/P0yTKdHDFbMlCusI5uQtiFl2zaXXBOAI03IhDcvedO80O6LinqpmIGtTRTK4wYmNLlPVsp5j7wIFdiCy6t/JrYhmM6uV67zZJJ3Qz9EgB8piQ36nCqKmghLuOE47EkmYpIp4ofeQzrzVXYs/hxChRlYdqh/dmy
                                                                                                                                                                                                            2023-09-17 16:45:34 UTC1186INData Raw: 4d 4b 6f 31 4a 70 69 50 34 55 33 52 4a 30 47 37 4b 76 78 51 77 4f 57 41 65 73 7a 4a 51 51 6c 32 58 44 70 6c 4f 35 66 51 63 66 55 33 52 31 39 64 47 6a 6c 6b 46 45 5a 74 4b 4e 59 56 33 57 2b 52 53 47 59 6e 4b 66 7a 56 77 6e 53 62 57 67 50 64 35 73 2f 65 66 50 59 79 44 61 72 6f 66 58 6a 61 43 65 56 69 6d 4d 6e 30 45 54 2b 42 4e 77 45 52 43 52 75 64 5a 47 64 47 46 2b 42 30 61 54 57 59 51 6c 41 4c 53 37 2f 6e 4e 4b 4a 43 42 56 42 4e 6e 7a 66 38 42 41 49 79 76 44 67 70 62 4b 45 4d 41 41 41 41 41 53 55 56 4f 52 4b 35 43 59 49 49 3d 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 61 6c 74 3d 22 63 6c 6f 73 65 22 20 73 72 63 73 65 74 3d 22 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 3e 3c 64 69 76 20
                                                                                                                                                                                                            Data Ascii: MKo1JpiP4U3RJ0G7KvxQwOWAeszJQQl2XDplO5fQcfU3R19dGjlkFEZtKNYV3W+RSGYnKfzVwnSbWgPd5s/efPYyDarofXjaCeVimMn0ET+BNwERCRudZGdGF+B0aTWYQlALS7/nNKJCBVBNnzf8BAIyvDgpbKEMAAAAASUVORK5CYII=" tabindex="0" alt="close" srcset=""></div></div><div class="table-cell"><div


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            56129.226.103.162443192.168.2.849800C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:34 UTC1158INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:34 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 51
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Server: Tencent Login Server/2.0.0
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                            2023-09-17 16:45:34 UTC1158INData Raw: 70 74 75 69 43 42 28 27 36 36 27 2c 27 30 27 2c 27 27 2c 27 30 27 2c 27 e4 ba 8c e7 bb b4 e7 a0 81 e6 9c aa e5 a4 b1 e6 95 88 e3 80 82 27 2c 20 27 27 29
                                                                                                                                                                                                            Data Ascii: ptuiCB('66','0','','0','', '')


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            57192.168.2.849803128.14.246.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:35 UTC1188OUTGET /1/dy-jy.js HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://t.captcha.qq.com/template/drag_ele.html
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: captcha.gtimg.com
                                                                                                                                                                                                            Connection: Keep-Alive


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            58192.168.2.849804128.14.246.120443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:35 UTC1188OUTGET /1/dy-ele.27de5874.js HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://t.captcha.qq.com/template/drag_ele.html
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: captcha.gtimg.com
                                                                                                                                                                                                            Connection: Keep-Alive


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            59128.14.246.120443192.168.2.849803C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:35 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                            Last-Modified: Tue, 10 Jan 2023 08:26:54 GMT
                                                                                                                                                                                                            Etag: "303dbb4b8a1e11044ed428151f047b12"
                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                            Date: Mon, 07 Aug 2023 07:46:17 GMT
                                                                                                                                                                                                            Server: tencent-cos
                                                                                                                                                                                                            Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
                                                                                                                                                                                                            x-cos-hash-crc64ecma: 17706959839496341509
                                                                                                                                                                                                            x-cos-request-id: NjRkMGExNDlfYjJjZGIyMDlfZjAwZl8zZDc0Y2Zl
                                                                                                                                                                                                            x-cos-storage-class: MAZ_STANDARD
                                                                                                                                                                                                            x-cos-version-id: MTg0NDUwNzA3MzQ0OTUxODA5Mjk
                                                                                                                                                                                                            x-cosindex-replication-status: Complete
                                                                                                                                                                                                            Content-Length: 97336
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            X-NWS-LOG-UUID: 13217717358650428560
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            X-Cache-Lookup: Cache Hit
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                            2023-09-17 16:45:35 UTC1189INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 62 28 61 29 7d 3a 62 28 61 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 74 68 69 73 2c 66 75 6e 63
                                                                                                                                                                                                            Data Ascii: !function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,func
                                                                                                                                                                                                            2023-09-17 16:45:35 UTC1205INData Raw: 61 63 65 28 62 61 2c 63 61 29 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7c 7c 62 2e 69 6e 6e 65 72 54 65 78 74 7c 7c 65 28 62 29 29 2e 69 6e 64 65 78 4f 66 28 61 29 3e 2d 31 7d 7d 29 2c 6c 61 6e 67 3a 68 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 56 2e 74 65 73 74 28 61 7c 7c 22 22 29 7c 7c 66 61 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 6c 61 6e 67 3a 20 22 2b 61 29 2c 61 3d 61 2e 72 65 70 6c 61 63 65 28 62 61 2c 63 61 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3b 64 6f 20 69 66 28 63 3d 70 3f 62 2e 6c 61 6e 67 3a 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 78 6d 6c 3a 6c 61 6e 67 22 29 7c 7c 62 2e 67
                                                                                                                                                                                                            Data Ascii: ace(ba,ca),function(b){return(b.textContent||b.innerText||e(b)).indexOf(a)>-1}}),lang:ha(function(a){return V.test(a||"")||fa.error("unsupported lang: "+a),a=a.replace(ba,ca).toLowerCase(),function(b){var c;do if(c=p?b.lang:b.getAttribute("xml:lang")||b.g
                                                                                                                                                                                                            2023-09-17 16:45:35 UTC1221INData Raw: 62 20 69 6e 20 64 3f 62 3d 5b 62 5d 3a 28 62 3d 6e 2e 63 61 6d 65 6c 43 61 73 65 28 62 29 2c 62 3d 62 20 69 6e 20 64 3f 5b 62 5d 3a 62 2e 73 70 6c 69 74 28 22 20 22 29 29 2c 65 3d 62 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 65 2d 2d 29 64 65 6c 65 74 65 20 64 5b 62 5b 65 5d 5d 3b 69 66 28 63 3f 21 51 28 64 29 3a 21 6e 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 64 29 29 72 65 74 75 72 6e 7d 28 63 7c 7c 28 64 65 6c 65 74 65 20 67 5b 68 5d 2e 64 61 74 61 2c 51 28 67 5b 68 5d 29 29 29 26 26 28 66 3f 6e 2e 63 6c 65 61 6e 44 61 74 61 28 5b 61 5d 2c 21 30 29 3a 6c 2e 64 65 6c 65 74 65 45 78 70 61 6e 64 6f 7c 7c 67 21 3d 67 2e 77 69 6e 64 6f 77 3f 64 65 6c 65 74 65 20 67 5b 68 5d 3a 67 5b 68 5d 3d 76 6f 69 64 20 30 29 7d 7d 7d 6e 2e 65 78 74 65 6e 64 28 7b 63
                                                                                                                                                                                                            Data Ascii: b in d?b=[b]:(b=n.camelCase(b),b=b in d?[b]:b.split(" ")),e=b.length;while(e--)delete d[b[e]];if(c?!Q(d):!n.isEmptyObject(d))return}(c||(delete g[h].data,Q(g[h])))&&(f?n.cleanData([a],!0):l.deleteExpando||g!=g.window?delete g[h]:g[h]=void 0)}}}n.extend({c
                                                                                                                                                                                                            2023-09-17 16:45:35 UTC1286INData Raw: 28 6e 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2e 63 68 61 6e 67 65 3d 7b 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 61 2e 74 65 73 74 28 74 68 69 73 2e 6e 6f 64 65 4e 61 6d 65 29 3f 28 28 22 63 68 65 63 6b 62 6f 78 22 3d 3d 3d 74 68 69 73 2e 74 79 70 65 7c 7c 22 72 61 64 69 6f 22 3d 3d 3d 74 68 69 73 2e 74 79 70 65 29 26 26 28 6e 2e 65 76 65 6e 74 2e 61 64 64 28 74 68 69 73 2c 22 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 2e 5f 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 63 68 65 63 6b 65 64 22 3d 3d 3d 61 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 70 72 6f 70 65 72 74 79 4e 61 6d 65 26 26 28 74 68 69 73 2e 5f 6a 75 73 74 43 68 61 6e 67 65 64 3d 21 30 29 7d 29 2c 6e 2e 65 76 65 6e 74 2e 61 64 64 28 74
                                                                                                                                                                                                            Data Ascii: (n.event.special.change={setup:function(){return ka.test(this.nodeName)?(("checkbox"===this.type||"radio"===this.type)&&(n.event.add(this,"propertychange._change",function(a){"checked"===a.originalEvent.propertyName&&(this._justChanged=!0)}),n.event.add(t
                                                                                                                                                                                                            2023-09-17 16:45:35 UTC1302INData Raw: 70 74 69 6f 6e 73 2e 73 74 65 70 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 65 70 2e 63 61 6c 6c 28 74 68 69 73 2e 65 6c 65 6d 2c 74 68 69 73 2e 6e 6f 77 2c 74 68 69 73 29 2c 63 26 26 63 2e 73 65 74 3f 63 2e 73 65 74 28 74 68 69 73 29 3a 67 62 2e 70 72 6f 70 48 6f 6f 6b 73 2e 5f 64 65 66 61 75 6c 74 2e 73 65 74 28 74 68 69 73 29 2c 74 68 69 73 7d 7d 2c 67 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 2e 70 72 6f 74 6f 74 79 70 65 3d 67 62 2e 70 72 6f 74 6f 74 79 70 65 2c 67 62 2e 70 72 6f 70 48 6f 6f 6b 73 3d 7b 5f 64 65 66 61 75 6c 74 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 72 65 74 75 72 6e 20 31 21 3d 3d 61 2e 65 6c 65 6d 2e 6e 6f 64 65 54 79 70 65 7c 7c 6e 75 6c 6c 21 3d 61 2e 65 6c 65 6d 5b 61 2e 70 72 6f 70
                                                                                                                                                                                                            Data Ascii: ptions.step&&this.options.step.call(this.elem,this.now,this),c&&c.set?c.set(this):gb.propHooks._default.set(this),this}},gb.prototype.init.prototype=gb.prototype,gb.propHooks={_default:{get:function(a){var b;return 1!==a.elem.nodeType||null!=a.elem[a.prop
                                                                                                                                                                                                            2023-09-17 16:45:35 UTC1318INData Raw: 73 2e 75 6e 73 68 69 66 74 28 6a 29 2c 67 28 6a 29 2c 21 31 29 7d 29 2c 69 7d 72 65 74 75 72 6e 20 67 28 62 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 29 7c 7c 21 65 5b 22 2a 22 5d 26 26 67 28 22 2a 22 29 7d 66 75 6e 63 74 69 6f 6e 20 55 62 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 65 3d 6e 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 66 6c 61 74 4f 70 74 69 6f 6e 73 7c 7c 7b 7d 3b 66 6f 72 28 64 20 69 6e 20 62 29 76 6f 69 64 20 30 21 3d 3d 62 5b 64 5d 26 26 28 28 65 5b 64 5d 3f 61 3a 63 7c 7c 28 63 3d 7b 7d 29 29 5b 64 5d 3d 62 5b 64 5d 29 3b 72 65 74 75 72 6e 20 63 26 26 6e 2e 65 78 74 65 6e 64 28 21 30 2c 61 2c 63 29 2c 61 7d 66 75 6e 63 74 69 6f 6e 20 56 62 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 65 2c 66 2c 67 2c 68 3d 61 2e 63 6f 6e 74 65 6e 74 73 2c 69
                                                                                                                                                                                                            Data Ascii: s.unshift(j),g(j),!1)}),i}return g(b.dataTypes[0])||!e["*"]&&g("*")}function Ub(a,b){var c,d,e=n.ajaxSettings.flatOptions||{};for(d in b)void 0!==b[d]&&((e[d]?a:c||(c={}))[d]=b[d]);return c&&n.extend(!0,a,c),a}function Vb(a,b,c){var d,e,f,g,h=a.contents,i


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            6192.168.2.849763203.205.136.80443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:12 UTC22OUTGET /images/js/LayerLogin.js HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://17roco.qq.com/login.html
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: ossweb-img.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            60128.14.246.120443192.168.2.849804C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:35 UTC1237INHTTP/1.1 200 OK
                                                                                                                                                                                                            Last-Modified: Thu, 14 Sep 2023 05:32:19 GMT
                                                                                                                                                                                                            Etag: "10b68c36b8540ad249642e006a241aa2"
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                            Access-Control-Allow-Methods: GET
                                                                                                                                                                                                            Access-Control-Expose-Headers: ETag,Content-Length,x-cos-request-id
                                                                                                                                                                                                            Access-Control-Max-Age: 600
                                                                                                                                                                                                            Date: Thu, 14 Sep 2023 06:45:31 GMT
                                                                                                                                                                                                            Server: tencent-cos
                                                                                                                                                                                                            Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
                                                                                                                                                                                                            x-cos-hash-crc64ecma: 14703128772441486173
                                                                                                                                                                                                            x-cos-request-id: NjUwMmFjMGJfNWQ1MjUxMWVfZTc0YV8zMjE0ZTIw
                                                                                                                                                                                                            x-cos-storage-class: MAZ_STANDARD
                                                                                                                                                                                                            x-cos-version-id: MTg0NDUwNDk0MDQxNzAwOTc1ODc
                                                                                                                                                                                                            x-cosindex-replication-status: Complete
                                                                                                                                                                                                            Content-Length: 166177
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            X-NWS-LOG-UUID: 8054898646487964213
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            X-Cache-Lookup: Cache Hit
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                            2023-09-17 16:45:35 UTC1238INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 69 29 7b 69 66 28 65 5b 69 5d 29 72 65 74 75 72 6e 20 65 5b 69 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6e 3d 65 5b 69 5d 3d 7b 69 3a 69 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 5f 5f 65 73 4d 6f 64 75 6c 65 3a 20 75 6e 64 65 66 69 6e 65 64 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 69 5d 2e 63 61 6c 6c 28 6e 2e 65 78 70 6f 72 74 73 2c 6e 2c 6e 2e 65 78 70 6f 72 74 73 2c 72 29 2c 6e 2e 6c 3d 21 30 2c 6e 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 74 2c 72 2e 63 3d 65 2c 72 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 72 2e 6f 28 74 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c
                                                                                                                                                                                                            Data Ascii: !function(t){var e={};function r(i){if(e[i])return e[i].exports;var n=e[i]={i:i,l:!1,exports:{__esModule: undefined}};return t[i].call(n.exports,n,n.exports,r),n.l=!0,n.exports}r.m=t,r.c=e,r.d=function(t,e,i){r.o(t,e)||Object.defineProperty(t,e,{enumerabl
                                                                                                                                                                                                            2023-09-17 16:45:35 UTC1254INData Raw: 75 33 30 62 66 5c 75 33 30 66 63 5c 75 33 30 63 64 5c 75 33 30 63 33 5c 75 33 30 63 38 5c 75 36 33 61 35 5c 75 37 64 39 61 5c 75 33 30 34 63 5c 75 33 30 62 66 5c 75 33 30 61 34 5c 75 33 30 65 30 5c 75 33 30 61 32 5c 75 33 30 61 36 5c 75 33 30 63 38 5c 75 33 30 35 37 5c 75 33 30 37 65 5c 75 33 30 35 37 5c 75 33 30 35 66 5c 75 33 30 30 32 5c 75 33 30 38 32 5c 75 33 30 34 36 5c 75 34 65 30 30 5c 75 35 65 61 36 5c 75 33 30 34 61 5c 75 38 61 36 36 5c 75 33 30 35 37 5c 75 33 30 34 66 5c 75 33 30 36 30 5c 75 33 30 35 35 5c 75 33 30 34 34 22 2c 22 5c 75 38 61 38 64 5c 75 38 61 33 63 5c 75 33 30 36 62 5c 75 35 39 33 31 5c 75 36 35 35 37 5c 75 33 30 35 37 5c 75 33 30 37 65 5c 75 33 30 35 37 5c 75 33 30 35 66 5c 75 33 30 30 32 5c 75 33 30 38 32 5c 75 33 30 34 36 5c
                                                                                                                                                                                                            Data Ascii: u30bf\u30fc\u30cd\u30c3\u30c8\u63a5\u7d9a\u304c\u30bf\u30a4\u30e0\u30a2\u30a6\u30c8\u3057\u307e\u3057\u305f\u3002\u3082\u3046\u4e00\u5ea6\u304a\u8a66\u3057\u304f\u3060\u3055\u3044","\u8a8d\u8a3c\u306b\u5931\u6557\u3057\u307e\u3057\u305f\u3002\u3082\u3046\
                                                                                                                                                                                                            2023-09-17 16:45:35 UTC1270INData Raw: 65 62 31 5c 75 30 65 39 34 2e 20 5c 75 30 65 61 35 5c 75 30 65 61 64 5c 75 30 65 38 37 5c 75 30 65 63 33 5c 75 30 65 64 64 5c 75 30 65 63 38 5c 75 30 65 61 64 5c 75 30 65 62 35 5c 75 30 65 38 31 2e 22 2c 22 5c 75 30 65 38 31 5c 75 30 65 62 32 5c 75 30 65 39 39 5c 75 30 65 39 34 5c 75 30 65 62 33 5c 75 30 65 63 30 5c 75 30 65 39 39 5c 75 30 65 62 35 5c 75 30 65 39 39 5c 75 30 65 38 31 5c 75 30 65 62 32 5c 75 30 65 39 39 5c 75 30 65 63 30 5c 75 30 65 61 35 5c 75 30 65 62 37 5c 75 30 65 63 39 5c 75 30 65 61 64 5c 75 30 65 63 36 5c 75 30 65 63 30 5c 75 30 65 38 31 5c 75 30 65 62 35 5c 75 30 65 39 39 5c 75 30 65 63 34 5c 75 30 65 39 62 2e 20 5c 75 30 65 61 35 5c 75 30 65 61 64 5c 75 30 65 38 37 5c 75 30 65 63 33 5c 75 30 65 64 64 5c 75 30 65 63 38 5c 75 30 65
                                                                                                                                                                                                            Data Ascii: eb1\u0e94. \u0ea5\u0ead\u0e87\u0ec3\u0edd\u0ec8\u0ead\u0eb5\u0e81.","\u0e81\u0eb2\u0e99\u0e94\u0eb3\u0ec0\u0e99\u0eb5\u0e99\u0e81\u0eb2\u0e99\u0ec0\u0ea5\u0eb7\u0ec9\u0ead\u0ec6\u0ec0\u0e81\u0eb5\u0e99\u0ec4\u0e9b. \u0ea5\u0ead\u0e87\u0ec3\u0edd\u0ec8\u0e
                                                                                                                                                                                                            2023-09-17 16:45:35 UTC1333INData Raw: 5b 6f 5d 3d 73 7c 7c 76 6f 69 64 20 30 3b 63 2b 3d 32 7d 7d 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 65 29 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 5b 72 5d 26 26 65 5b 72 5d 2e 6c 65 6e 67 74 68 3e 30 29 7b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 65 5b 72 5d 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 69 66 28 6d 28 65 5b 72 5d 5b 69 5d 2c 74 29 29 72 65 74 75 72 6e 22 3f 22 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 7d 65 6c 73 65 20 69 66 28 6d 28 65 5b 72 5d 2c 74 29 29 72 65 74 75 72 6e 22 3f 22 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 3b 72 65 74 75 72 6e 20 74 7d 2c 62 3d 7b 4d 45 3a 22 34 2e 39 30 22 2c 22 4e 54 20 33 2e 31 31 22 3a 22 4e 54 33 2e 35 31 22 2c 22 4e 54 20 34 2e 30 22 3a 22
                                                                                                                                                                                                            Data Ascii: [o]=s||void 0;c+=2}},w=function(t,e){for(var r in e)if("object"==typeof e[r]&&e[r].length>0){for(var i=0;i<e[r].length;i++)if(m(e[r][i],t))return"?"===r?void 0:r}else if(m(e[r],t))return"?"===r?void 0:r;return t},b={ME:"4.90","NT 3.11":"NT3.51","NT 4.0":"
                                                                                                                                                                                                            2023-09-17 16:45:35 UTC1349INData Raw: 5f 5f 76 61 6c 75 65 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 2c 72 3d 65 26 26 74 5b 65 5d 2c 69 3d 30 3b 69 66 28 72 29 72 65 74 75 72 6e 20 72 2e 63 61 6c 6c 28 74 29 3b 69 66 28 74 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 26 26 69 3e 3d 74 2e 6c 65 6e 67 74 68 26 26 28 74 3d 76 6f 69 64 20 30 29 2c 7b 76 61 6c 75 65 3a 74 26 26 74 5b 69 2b 2b 5d 2c 64 6f 6e 65 3a 21 74 7d 7d 7d 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 65 3f 22 4f 62 6a 65 63 74 20 69
                                                                                                                                                                                                            Data Ascii: __values||function(t){var e="function"==typeof Symbol&&Symbol.iterator,r=e&&t[e],i=0;if(r)return r.call(t);if(t&&"number"==typeof t.length)return{next:function(){return t&&i>=t.length&&(t=void 0),{value:t&&t[i++],done:!t}}};throw new TypeError(e?"Object i
                                                                                                                                                                                                            2023-09-17 16:45:35 UTC1365INData Raw: 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 22 64 65 66 61 75 6c 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 74 7d 29 2c 32 26 6e 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 29 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 74 29 65 2e 64 28 72 2c 6f 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 5b 6e 5d 7d 2e 62 69 6e 64 28 6e 75 6c 6c 2c 6f 29 29 3b 72 65 74 75 72 6e 20 72 7d 2c 65 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 26 26 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 5b 22 64 65 66 61 75 6c 74 22 5d 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 7d 3b 72 65 74 75 72 6e 20 65 2e 64 28 6e 2c
                                                                                                                                                                                                            Data Ascii: ct.defineProperty(r,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var o in t)e.d(r,o,function(n){return t[n]}.bind(null,o));return r},e.n=function(t){var n=t&&t.__esModule?function(){return t["default"]}:function(){return t};return e.d(n,
                                                                                                                                                                                                            2023-09-17 16:45:35 UTC1381INData Raw: 5f 74 72 69 67 67 65 72 5f 63 66 67 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 76 65 72 69 66 79 5f 69 63 6f 6e 29 2c 74 68 69 73 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 22 73 65 74 44 61 74 61 22 29 2c 74 68 69 73 2e 65 76 65 6e 74 2e 6f 6e 28 22 73 65 74 44 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 64 61 74 61 2c 69 3d 74 2e 6e 61 6d 65 73 70 61 63 65 3b 72 2e 64 61 74 61 4d 61 6e 61 67 65 72 2e 73 65 74 44 61 74 61 28 69 2c 65 29 2c 72 2e 6d 75 6c 74 69 53 74 65 70 7c 7c 72 2e 76 65 72 69 66 79 28 29 7d 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 46 62 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 61 2e 67 65 74 24 44 6f 6d 28 29 3b 74 3f 28 65 2e 74 63 53 74 61 74 75
                                                                                                                                                                                                            Data Ascii: _trigger_cfg)||void 0===e?void 0:e.verify_icon),this.event.remove("setData"),this.event.on("setData",function(t){var e=t.data,i=t.namespace;r.dataManager.setData(i,e),r.multiStep||r.verify()})},t.prototype.initFb=function(t){var e=a.get$Dom();t?(e.tcStatu
                                                                                                                                                                                                            2023-09-17 16:45:35 UTC1397INData Raw: 72 65 74 75 72 6e 20 69 2e 70 75 73 68 28 6e 29 2c 74 68 69 73 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 68 69 73 2e 6f 6e 28 74 2c 65 2c 31 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 68 69 73 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 45 76 65 6e 74 73 4c 69 73 74 5b 74 5d 3b 69 66 28 21 72 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 21 65 29 7b 74 72 79 7b 64 65 6c 65 74 65 20 74 68 69 73 2e 45 76 65 6e 74 73 4c 69 73 74 5b 74 5d 7d 63 61 74 63 68 28 6e 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 69 66 28 72 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 69 6e 64 65 78
                                                                                                                                                                                                            Data Ascii: return i.push(n),this}return this}},t.prototype.one=function(t,e){this.on(t,e,1)},t.prototype.remove=function(t,e){if(this){var r=this.EventsList[t];if(!r)return null;if(!e){try{delete this.EventsList[t]}catch(n){}return null}if(r.length){var i=this.index
                                                                                                                                                                                                            2023-09-17 16:45:35 UTC1413INData Raw: 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 65 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 65 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 72 29 26 26 28 74 5b 72 5d 3d 65 5b 72 5d 29 7d 29 28 74 2c 65 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 26 26 6e 75 6c 6c 21 3d 3d 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 6c 61 73 73 20 65 78 74 65 6e 64 73 20 76 61 6c 75 65 20 22 2b 53 74 72 69 6e 67 28 65 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 6f 72 20 6e 75
                                                                                                                                                                                                            Data Ascii: ay&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])})(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or nu
                                                                                                                                                                                                            2023-09-17 16:45:35 UTC1429INData Raw: 22 2d 6e 75 6d 62 65 72 27 3e 22 2b 74 2b 22 3c 2f 64 69 76 3e 22 29 3b 61 2e 61 74 74 72 28 22 75 6e 73 65 6c 65 63 74 61 62 6c 65 22 2c 22 6f 6e 22 29 2c 6e 2e 73 65 74 43 73 73 28 61 5b 30 5d 2c 7b 66 6f 6e 74 53 69 7a 65 3a 74 68 69 73 2e 6d 61 72 6b 53 69 7a 65 2f 31 2e 35 2b 22 70 78 22 2c 6c 69 6e 65 48 65 69 67 68 74 3a 74 68 69 73 2e 6d 61 72 6b 53 69 7a 65 2b 22 70 78 22 7d 29 2c 69 2e 61 70 70 65 6e 64 28 61 29 7d 74 68 69 73 2e 74 61 72 67 65 74 4e 6f 64 65 2e 61 70 70 65 6e 64 28 69 29 2c 74 68 69 73 2e 6d 61 72 6b 73 2e 70 75 73 68 28 69 5b 30 5d 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 72 3d 74 68 69 73 2e 63 6c 69 63 6b 43 66 67 2e 64 61 74 61 5f 74 79 70
                                                                                                                                                                                                            Data Ascii: "-number'>"+t+"</div>");a.attr("unselectable","on"),n.setCss(a[0],{fontSize:this.markSize/1.5+"px",lineHeight:this.markSize+"px"}),i.append(a)}this.targetNode.append(i),this.marks.push(i[0])},t.prototype.addData=function(){var t,e,r=this.clickCfg.data_typ
                                                                                                                                                                                                            2023-09-17 16:45:35 UTC1445INData Raw: 65 22 2c 28 65 3d 69 2e 6d 61 74 63 68 28 2f 63 68 72 6f 6d 65 5c 2f 28 5b 5c 64 2e 5d 2b 29 2f 69 29 29 26 26 28 74 2e 76 65 72 73 69 6f 6e 3d 65 5b 31 5d 29 7d 65 6c 73 65 20 69 66 28 2f 73 61 66 61 72 69 2f 69 2e 74 65 73 74 28 69 29 26 26 2f 69 70 68 6f 6e 65 2f 69 2e 74 65 73 74 28 69 29 29 7b 76 61 72 20 65 3b 74 2e 69 6e 66 6f 3d 22 73 61 66 61 72 69 22 2c 28 65 3d 69 2e 6d 61 74 63 68 28 2f 73 61 66 61 72 69 5c 2f 28 5b 5c 64 2e 5d 2b 29 2f 69 29 29 26 26 28 74 2e 76 65 72 73 69 6f 6e 3d 65 5b 31 5d 29 7d 65 6c 73 65 20 74 2e 69 6e 66 6f 3d 22 75 6e 6b 6e 6f 77 6e 22 2c 74 2e 76 65 72 73 69 6f 6e 3d 22 30 22 7d 63 61 74 63 68 28 72 29 7b 7d 72 65 74 75 72 6e 20 74 7d 3b 65 5b 22 64 65 66 61 75 6c 74 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76
                                                                                                                                                                                                            Data Ascii: e",(e=i.match(/chrome\/([\d.]+)/i))&&(t.version=e[1])}else if(/safari/i.test(i)&&/iphone/i.test(i)){var e;t.info="safari",(e=i.match(/safari\/([\d.]+)/i))&&(t.version=e[1])}else t.info="unknown",t.version="0"}catch(r){}return t};e["default"]=function(t){v


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            61192.168.2.849806172.217.13.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:36 UTC1447OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=115.0.5790.110&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                                                                                                            Host: clients2.google.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            X-Goog-Update-Interactivity: fg
                                                                                                                                                                                                            X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                                                                                                                            X-Goog-Update-Updater: chromecrx-115.0.5790.110
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            62192.168.2.849807172.217.13.205443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:36 UTC1448OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                                                                                            Host: accounts.google.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                                            Origin: https://www.google.com
                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: AEC=Ad49MVHIPgzSCO5dm6Y4sij7QbjB6gQ-suVnQ_L4eRzHAzin7k2icwmmPA; CONSENT=PENDING+827; SOCS=CAESHAgCEhJnd3NfMjAyMzA3MjQtMF9SQzMaAmVuIAEaBgiAioymBg; __Secure-ENID=13.SE=gmD7kx4EDrMVm9vUwdFe2dvgR5FStGC5ki3rt3ZghZ0q3XrElUnG5Oax0PReZ8XkWrfAUhtTC4vZM55ZFngCCBDBX_tWtn5lPZ2mvbc9Npxk5ACrlIUkxtqa7ldUFi2vH3lIONRpnbBtccFszM9HjbP0cDzjyQhWFkxQjEswQ8k
                                                                                                                                                                                                            2023-09-17 16:45:36 UTC1449OUTData Raw: 20
                                                                                                                                                                                                            Data Ascii:


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            63172.217.13.110443192.168.2.849806C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:36 UTC1449INHTTP/1.1 200 OK
                                                                                                                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-6DfYwI1zlQQqaogNlWgg3w' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:36 GMT
                                                                                                                                                                                                            Content-Type: text/xml; charset=UTF-8
                                                                                                                                                                                                            X-Daynum: 6103
                                                                                                                                                                                                            X-Daystart: 35136
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                            Server: GSE
                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            2023-09-17 16:45:36 UTC1450INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 31 30 33 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 33 35 31 33 36 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                                                                                                            Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6103" elapsed_seconds="35136"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                                                                                                            2023-09-17 16:45:36 UTC1450INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                                                                                                                            Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                                                                                                                            2023-09-17 16:45:36 UTC1450INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            64172.217.13.205443192.168.2.849807C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:36 UTC1450INHTTP/1.1 200 OK
                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.google.com
                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:36 GMT
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-PlM9wm7yZnXk9XXgt6L6cA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                                                                                                                                            Server: ESF
                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            2023-09-17 16:45:36 UTC1452INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                                                                                            Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                                                                                            2023-09-17 16:45:36 UTC1452INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            65192.168.2.849810129.226.107.134443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:36 UTC1452OUTGET /js/c_login_2.js?v=v1.47.0 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: xui.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            66192.168.2.849812129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:37 UTC1453OUTGET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969135622&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: ssl.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            67129.226.107.134443192.168.2.849810C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:37 UTC1454INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:37 GMT
                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                            Content-Length: 213026
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Server: QZHTTP-2.38.41
                                                                                                                                                                                                            Last-Modified: Thu, 31 Aug 2023 07:02:16 GMT
                                                                                                                                                                                                            Cache-Control: public; max-age=86400
                                                                                                                                                                                                            Expires: Mon, 18 Sep 2023 16:45:37 GMT
                                                                                                                                                                                                            2023-09-17 16:45:37 UTC1455INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 6f 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 69 66 28 6f 5b 74 5d 29 72 65 74 75 72 6e 20 6f 5b 74 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 65 3d 6f 5b 74 5d 3d 7b 22 69 22 3a 74 2c 22 6c 22 3a 21 31 2c 22 65 78 70 6f 72 74 73 22 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 6e 5b 74 5d 2e 63 61 6c 6c 28 65 2e 65 78 70 6f 72 74 73 2c 65 2c 65 2e 65 78 70 6f 72 74 73 2c 69 29 2c 65 2e 6c 3d 21 30 2c 65 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 6e 2c 69 2e 63 3d 6f 2c 69 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 69 2e 6f 28 74 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 22 65 6e 75 6d 65 72 61 62 6c 65 22 3a 21 30 2c 22 67 65 74 22 3a 6e 7d
                                                                                                                                                                                                            Data Ascii: !function(n){var o={};function i(t){if(o[t])return o[t].exports;var e=o[t]={"i":t,"l":!1,"exports":{}};return n[t].call(e.exports,e,e.exports,i),e.l=!0,e.exports}i.m=n,i.c=o,i.d=function(t,e,n){i.o(t,e)||Object.defineProperty(t,e,{"enumerable":!0,"get":n}
                                                                                                                                                                                                            2023-09-17 16:45:37 UTC1457INData Raw: 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 6f 2c 69 2c 72 29 7b 76 61 72 20 61 3d 6e 65 77 20 44 61 74 65 3b 69 3f 28 61 2e 73 65 74 54 69 6d 65 28 61 2e 67 65 74 54 69 6d 65 28 29 2b 33 36 65 35 2a 69 29 2c 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 74 2b 22 3d 22 2b 65 2b 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 61 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 2b 22 3b 20 70 61 74 68 3d 22 2b 28 6f 7c 7c 22 2f 22 29 2b 22 3b 20 22 2b 28 6e 3f 22 64 6f 6d 61 69 6e 3d 22 2b 6e 2b 22 3b 22 3a 22 22 29 2b 28 72 3f 22 53 61 6d 65 53 69 74 65 3d 22 2b 72 2b 22 3b 73 65 63 75 72 65 3b 22 3a 22 22 29 29 3a 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 74 2b 22 3d 22 2b 65 2b 22 3b 20 70 61 74 68 3d 22 2b 28 6f 7c 7c 22 2f 22 29 2b 22 3b 20 22 2b 28 6e 3f 22 64
                                                                                                                                                                                                            Data Ascii: unction(t,e,n,o,i,r){var a=new Date;i?(a.setTime(a.getTime()+36e5*i),document.cookie=t+"="+e+"; expires="+a.toGMTString()+"; path="+(o||"/")+"; "+(n?"domain="+n+";":"")+(r?"SameSite="+r+";secure;":"")):document.cookie=t+"="+e+"; path="+(o||"/")+"; "+(n?"d
                                                                                                                                                                                                            2023-09-17 16:45:37 UTC1460INData Raw: 49 66 72 61 6d 65 50 61 67 65 2c 21 31 29 7d 7d 7d 2c 24 2e 75 72 6c 3d 7b 22 67 65 74 50 61 72 61 6d 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 65 3d 65 7c 7c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 74 3d 6e 65 77 20 52 65 67 45 78 70 28 22 28 5c 5c 3f 7c 23 7c 26 29 22 2b 74 2b 22 3d 28 2e 2a 3f 29 28 26 7c 23 7c 24 29 22 29 2c 74 3d 65 2e 6d 61 74 63 68 28 74 29 3b 72 65 74 75 72 6e 20 74 3f 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 5b 32 5d 29 3a 22 22 7d 7d 2c 24 2e 68 74 74 70 3d 7b 22 67 65 74 58 48 52 22 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 41 63 74 69 76 65 58 4f 62 6a 65 63 74 3f 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 4d 69 63 72 6f 73 6f 66
                                                                                                                                                                                                            Data Ascii: IframePage,!1)}}},$.url={"getParam":function(t,e){e=e||window.location.href;t=new RegExp("(\\?|#|&)"+t+"=(.*?)(&|#|$)"),t=e.match(t);return t?decodeURIComponent(t[2]):""}},$.http={"getXHR":function(){return window.ActiveXObject?new ActiveXObject("Microsof
                                                                                                                                                                                                            2023-09-17 16:45:37 UTC1461INData Raw: 65 28 29 2c 6f 2e 6f 6e 6c 6f 61 64 3d 6f 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 6e 75 6c 6c 2c 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 29 7d 2c 6f 2e 73 72 63 3d 74 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 7d 2c 22 70 72 65 6c 6f 61 64 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6d 67 22 29 2e 73 72 63 3d 74 7d 7d 2c 24 2e 67 65 74 3d 24 2e 68 74 74 70 2e 67 65 74 2c 24 2e 70 6f 73 74 3d 24 2e 68 74 74 70 2e 70 6f 73 74 2c 24 2e 6a 73 6f 6e 70 3d 24 2e 68
                                                                                                                                                                                                            Data Ascii: e(),o.onload=o.onreadystatechange=null,o.parentNode&&o.parentNode.removeChild(o))},o.src=t,document.getElementsByTagName("head")[0].appendChild(o)},"preload":function(t){document.createElement("img").src=t}},$.get=$.http.get,$.post=$.http.post,$.jsonp=$.h
                                                                                                                                                                                                            2023-09-17 16:45:37 UTC1464INData Raw: 72 74 2c 62 6c 75 72 2c 63 68 61 6e 67 65 2c 65 72 72 6f 72 2c 66 6f 63 75 73 2c 6c 6f 61 64 2c 72 65 73 65 74 2c 72 65 73 69 7a 65 2c 73 63 72 6f 6c 6c 2c 73 65 6c 65 63 74 2c 73 75 62 6d 69 74 2c 75 6e 6c 6f 61 64 22 2c 22 55 49 45 65 76 65 6e 74 73 22 3a 22 6b 65 79 64 6f 77 6e 2c 6b 65 79 70 72 65 73 73 2c 6b 65 79 75 70 22 2c 22 4d 6f 75 73 65 45 76 65 6e 74 73 22 3a 22 63 6c 69 63 6b 2c 6d 6f 75 73 65 64 6f 77 6e 2c 6d 6f 75 73 65 6d 6f 76 65 2c 6d 6f 75 73 65 6f 75 74 2c 6d 6f 75 73 65 6f 76 65 72 2c 6d 6f 75 73 65 75 70 22 7d 3b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 29 7b 76 61 72 20 6f 2c 69 3d 22 22 3b 66 6f 72 28 6f 20 69 6e 22 6d 6f 75 73 65 6c 65 61 76 65 22 3d 3d 65 26 26 28 65 3d 22 6d 6f 75 73 65 6f 75 74 22
                                                                                                                                                                                                            Data Ascii: rt,blur,change,error,focus,load,reset,resize,scroll,select,submit,unload","UIEevents":"keydown,keypress,keyup","MouseEvents":"click,mousedown,mousemove,mouseout,mouseover,mouseup"};if(document.createEvent){var o,i="";for(o in"mouseleave"==e&&(e="mouseout"
                                                                                                                                                                                                            2023-09-17 16:45:37 UTC1468INData Raw: 6c 6c 54 6f 70 7c 7c 30 7d 2c 22 67 65 74 50 61 67 65 53 63 72 6f 6c 6c 4c 65 66 74 22 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 70 61 67 65 58 4f 66 66 73 65 74 7c 7c 47 63 2e 73 63 72 6f 6c 6c 4c 65 66 74 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 4c 65 66 74 7c 7c 30 7d 2c 22 67 65 74
                                                                                                                                                                                                            Data Ascii: llTop||0},"getPageScrollLeft":function(){return window.pageXOffset||Gc.scrollLeft||document.body.scrollLeft||0},"get
                                                                                                                                                                                                            2023-09-17 16:45:37 UTC1468INData Raw: 4f 66 66 73 65 74 50 6f 73 69 74 69 6f 6e 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 24 28 74 29 3b 76 61 72 20 65 3d 30 2c 6e 3d 30 3b 69 66 28 47 63 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 26 26 74 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 29 76 61 72 20 6f 3d 74 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2c 69 3d 47 63 2e 63 6c 69 65 6e 74 54 6f 70 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 69 65 6e 74 54 6f 70 7c 7c 30 2c 72 3d 47 63 2e 63 6c 69 65 6e 74 4c 65 66 74 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 69 65 6e 74 4c 65 66 74 7c 7c 30 2c 65 3d 6f 2e 74 6f 70 2b 74 68 69 73 2e 67 65 74 50 61 67 65 53 63 72 6f 6c 6c 54 6f 70 28 29 2d 69 2c 6e
                                                                                                                                                                                                            Data Ascii: OffsetPosition":function(t){t=$(t);var e=0,n=0;if(Gc.getBoundingClientRect&&t.getBoundingClientRect)var o=t.getBoundingClientRect(),i=Gc.clientTop||document.body.clientTop||0,r=Gc.clientLeft||document.body.clientLeft||0,e=o.top+this.getPageScrollTop()-i,n
                                                                                                                                                                                                            2023-09-17 16:45:37 UTC1471INData Raw: 6c 2c 63 3d 6f 2e 68 65 69 67 68 74 7c 7c 30 3d 3d 6f 2e 68 65 69 67 68 74 3f 70 61 72 73 65 49 6e 74 28 6f 2e 68 65 69 67 68 74 29 3a 6e 75 6c 6c 2c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 75 26 26 28 6c 2e 70 75 73 68 28 22 77 69 64 74 68 22 29 2c 6f 2e 77 69 64 74 68 3d 75 2d 64 2e 70 61 64 64 69 6e 67 4c 65 66 74 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 22 22 29 2d 64 2e 70 61 64 64 69 6e 67 52 69 67 68 74 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 22 22 29 29 2c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 28 6c 2e 70 75 73 68 28 22 68 65 69 67 68 74 22 29 2c 6f 2e 68 65 69 67 68 74 3d 63 2d 64 2e 70 61 64 64 69 6e 67 54 6f 70 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 22 22 29 2d 64 2e 70 61 64 64 69 6e 67 42 6f 74
                                                                                                                                                                                                            Data Ascii: l,c=o.height||0==o.height?parseInt(o.height):null,"number"==typeof u&&(l.push("width"),o.width=u-d.paddingLeft.replace(/\D/g,"")-d.paddingRight.replace(/\D/g,"")),"number"==typeof c&&(l.push("height"),o.height=c-d.paddingTop.replace(/\D/g,"")-d.paddingBot
                                                                                                                                                                                                            2023-09-17 16:45:37 UTC1475INData Raw: 3d 21 30 3b 74 72 79 7b 77 69 6e 64 6f 77 2e 41 63 74 69 76 65 58 4f 62 6a 65 63 74 7c 7c 77 69 6e 64 6f 77 2e 41 63 74 69 76 65 58 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 3f 28 74 3d 21 30 2c 77 69 6e 64 6f 77 2e 41 63 74 69 76 65 58 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 26 26 21 77 69 6e 64 6f 77 2e 41 63 74 69 76 65 58 4f 62 6a 65 63 74 26 26 24 2e 72 65 70 6f 72 74 2e 6e 6c 6f 67 28 22 61 63 74 69 76 65 6f 62 6a 65 63 74 20 e5 88 a4 e6 96 ad e6 9c 89 e9 97 ae e9 a2 98 22 29 29 3a 74 3d 21 31 7d 63 61 74 63 68 28 65 29 7b 74 3d 21 31 7d 72 65 74 75 72 6e 20 74 7d 2c 24 2e 67 65 74 4c 6f 67 69 6e 51 51 4e 75 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 30 3b 69 66 28 24 2e 73 75 70 6f 72 74 41 63 74 69 76 65 28
                                                                                                                                                                                                            Data Ascii: =!0;try{window.ActiveXObject||window.ActiveXObject.prototype?(t=!0,window.ActiveXObject.prototype&&!window.ActiveXObject&&$.report.nlog("activeobject ")):t=!1}catch(e){t=!1}return t},$.getLoginQQNum=function(){try{var t=0;if($.suportActive(
                                                                                                                                                                                                            2023-09-17 16:45:37 UTC1476INData Raw: 92 e4 bb b6 e6 8a 9b e5 87 ba e5 86 85 e9 83 a8 e9 94 99 e8 af af 22 2b 61 2e 6d 65 73 73 61 67 65 2c 33 32 35 33 36 31 29 2c 24 2e 73 73 6f 5f 73 74 61 74 65 3d 31 29 3a 69 26 26 22 6d 73 69 65 22 3d 3d 24 2e 62 72 6f 77 73 65 72 28 22 74 79 70 65 22 29 3f 22 57 69 6e 36 34 22 21 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 70 6c 61 74 66 6f 72 6d 3f 28 24 2e 72 65 70 6f 72 74 2e 6e 6c 6f 67 28 22 e5 8f af e8 83 bd e6 b2 a1 e6 9c 89 e5 ae 89 e8 a3 85 51 51 22 2b 61 2e 6d 65 73 73 61 67 65 2c 33 32 32 33 34 30 29 2c 24 2e 73 73 6f 5f 73 74 61 74 65 3d 32 29 3a 24 2e 72 65 70 6f 72 74 2e 6e 6c 6f 67 28 22 e4 bd bf e7 94 a8 36 34 e4 bd 8d 49 45 22 2b 61 2e 6d 65 73 73 61 67 65 2c 33 34 33 39 35 38 29 3a 28 24 2e 72 65 70 6f 72 74 2e 6e 6c 6f 67 28
                                                                                                                                                                                                            Data Ascii: "+a.message,325361),$.sso_state=1):i&&"msie"==$.browser("type")?"Win64"!=window.navigator.platform?($.report.nlog("QQ"+a.message,322340),$.sso_state=2):$.report.nlog("64IE"+a.message,343958):($.report.nlog(
                                                                                                                                                                                                            2023-09-17 16:45:37 UTC1479INData Raw: 73 29 2e 69 6e 66 6f 2e 61 70 70 6c 79 28 6e 2c 5b 22 22 2e 63 6f 6e 63 61 74 28 63 28 29 2c 22 20 5b 22 29 2e 63 6f 6e 63 61 74 28 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2c 22 5d 5b 22 29 2e 63 6f 6e 63 61 74 28 75 2c 22 5d 22 29 2e 63 6f 6e 63 61 74 28 65 3f 22 5b 22 2e 63 6f 6e 63 61 74 28 65 2c 22 5d 22 29 3a 22 22 29 5d 2e 63 6f 6e 63 61 74 28 69 29 29 7d 63 61 74 63 68 28 61 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 5b 45 52 52 4f 52 5d 20 65 72 72 6f 72 20 6f 63 63 75 72 65 64 20 77 68 65 6e 20 70 72 69 6e 74 20 6c 6f 67 22 2c 61 29 7d 7d 2c 66 3d 7b 22 6c 6f 67 22 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 28 6f 3c 61 29 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 65 3d 6e 65 77 20 41 72 72
                                                                                                                                                                                                            Data Ascii: s).info.apply(n,["".concat(c()," [").concat(t.toUpperCase(),"][").concat(u,"]").concat(e?"[".concat(e,"]"):"")].concat(i))}catch(a){console.log("[ERROR] error occured when print log",a)}},f={"log":function(){if(!(o<a)){for(var t=arguments.length,e=new Arr
                                                                                                                                                                                                            2023-09-17 16:45:37 UTC1480INData Raw: 63 61 6c 6c 28 6e 29 3b 69 66 28 30 3d 3d 3d 69 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 6f 28 5b 5d 29 3b 76 61 72 20 72 3d 69 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 69 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 21 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 74 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 29 29 7b 76 61 72 20 6e 3d 74 2e 74 68 65 6e 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6e 2e 63 61 6c 6c 28 74 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 61 28 65 2c 74 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 5b 65 5d 3d 7b 22 73 74 61 74 75 73 22 3a 22 72 65 6a
                                                                                                                                                                                                            Data Ascii: call(n);if(0===i.length)return o([]);var r=i.length;for(var e=0;e<i.length;e++)!function a(e,t){if(t&&("object"==typeof t||"function"==typeof t)){var n=t.then;if("function"==typeof n)return void n.call(t,function(t){a(e,t)},function(t){i[e]={"status":"rej
                                                                                                                                                                                                            2023-09-17 16:45:37 UTC1484INData Raw: 3a 22 3d 3d 3d 74 7c 7c 22 66 74 70 3a 22 3d 3d 3d 74 7c 7c 22 68 74 74 70 3a 22 3d 3d 3d 74 7c 7c 22 68 74 74 70 73 3a 22 3d 3d 3d 74 7c 7c 22 77 73 3a 22 3d 3d 3d 74 7c 7c 22 77 73 73 3a 22 3d 3d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 77 28 74 2c 65 29 7b 74 3d 28 74 3d 6d 28 74 29 29 2e 72 65 70 6c 61 63 65 28 68 2c 22 22 29 2c 65 3d 65 7c 7c 7b 7d 3b 76 61 72 20 6e 2c 6f 3d 73 2e 65 78 65 63 28 74 29 2c 69 3d 6f 5b 31 5d 3f 6f 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 22 22 2c 72 3d 21 21 6f 5b 32 5d 2c 61 3d 21 21 6f 5b 33 5d 2c 74 3d 30 3b 72 65 74 75 72 6e 20 72 3f 74 3d 61 3f 28 6e 3d 6f 5b 32 5d 2b 6f 5b 33 5d 2b 6f 5b 34 5d 2c 6f 5b 32 5d 2e 6c 65 6e 67 74 68 2b 6f 5b 33 5d 2e 6c 65 6e 67 74 68 29 3a 28 6e 3d 6f 5b 32 5d 2b 6f 5b 34 5d
                                                                                                                                                                                                            Data Ascii: :"===t||"ftp:"===t||"http:"===t||"https:"===t||"ws:"===t||"wss:"===t}function w(t,e){t=(t=m(t)).replace(h,""),e=e||{};var n,o=s.exec(t),i=o[1]?o[1].toLowerCase():"",r=!!o[2],a=!!o[3],t=0;return r?t=a?(n=o[2]+o[3]+o[4],o[2].length+o[3].length):(n=o[2]+o[4]
                                                                                                                                                                                                            2023-09-17 16:45:37 UTC1489INData Raw: 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 22 76 61 6c 75 65 22 3a 21 30 7d 29 2c 65 5b 22 64 65 66 61 75 6c 74 22 5d 3d 76 6f 69 64 20 30 3b 76 61 72 20 61 3d 6f 28 6e 28 31 32 29 29 2c 75 3d 6f 28 6e 28 31 33 29 29 2c 73 3d 6f 28 6e 28 35 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 74 3a 7b 22 64 65 66 61 75 6c 74 22 3a 74 7d 7d 76 61 72 20 69 2c 72 2c 64 2c 6e 3d 28 69 3d 31 2c 72 3d 38 2c 64 3d 33 32 2c 7b 22 67 65 74 45 6e 63 72 79 70 74 69 6f 6e 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 6f 29 7b 6e 3d 6e 7c 7c 22 22 2c 74 3d 74 7c 7c 22 22 3b 66 6f 72 28 76 61 72 20 6f 3d 6f 3f 74 3a 6c 28 74 29 2c 74 3d 6c 28 77 28 6f 29
                                                                                                                                                                                                            Data Ascii: fineProperty(e,"__esModule",{"value":!0}),e["default"]=void 0;var a=o(n(12)),u=o(n(13)),s=o(n(5));function o(t){return t&&t.__esModule?t:{"default":t}}var i,r,d,n=(i=1,r=8,d=32,{"getEncryption":function(t,e,n,o){n=n||"",t=t||"";for(var o=o?t:l(t),t=l(w(o)
                                                                                                                                                                                                            2023-09-17 16:45:37 UTC1493INData Raw: 2e 6c 65 6e 67 74 68 3b 6e 2b 3d 32 29 65 2e 70 75 73 68 28 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 70 61 72 73 65 49 6e 74 28 74 2e 73 75 62 73 74 72 28 6e 2c 32 29 2c 31 36 29 29 29 3b 72 65 74 75 72 6e 20 65 2e 6a 6f 69 6e 28 22 22 29 7d 65 5b 22 64 65 66 61 75 6c 74 22 5d 3d 6e 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 22 76 61 6c 75 65 22 3a 21 30 7d 29 2c 65 5b 22 64 65 66 61 75 6c 74 22 5d 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 74 68 69 73 2e 6e 3d 6e 75 6c 6c 2c 74 68 69 73 2e 65 3d 30 2c 74
                                                                                                                                                                                                            Data Ascii: .length;n+=2)e.push(String.fromCharCode(parseInt(t.substr(n,2),16)));return e.join("")}e["default"]=n},function(t,e,n){"use strict";Object.defineProperty(e,"__esModule",{"value":!0}),e["default"]=void 0;var o=function(){function i(){this.n=null,this.e=0,t
                                                                                                                                                                                                            2023-09-17 16:45:37 UTC1495INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 64 69 76 52 65 6d 54 6f 28 74 68 69 73 2e 6d 2c 6e 75 6c 6c 2c 74 29 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 75 6c 54 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 74 2e 6d 75 6c 74 69 70 6c 79 54 6f 28 65 2c 6e 29 2c 74 68 69 73 2e 72 65 64 75 63 65 28 6e 29 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 73 71 72 54 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 73 71 75 61 72 65 54 6f 28 65 29 2c 74 68 69 73 2e 72 65 64 75 63 65 28 65 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 76 65 72 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 79 28 29 3b 72 65 74 75 72 6e 20 74 2e 61 62 73 28 29 2e 64 6c 53 68 69 66 74 54 6f 28 74 68 69 73 2e 6d 2e 74 2c 65 29 2c 65 2e 64 69 76 52 65
                                                                                                                                                                                                            Data Ascii: function(t){t.divRemTo(this.m,null,t)},l.prototype.mulTo=function(t,e,n){t.multiplyTo(e,n),this.reduce(n)},l.prototype.sqrTo=function(t,e){t.squareTo(e),this.reduce(e)},c.prototype.convert=function(t){var e=y();return t.abs().dlShiftTo(this.m.t,e),e.divRe
                                                                                                                                                                                                            2023-09-17 16:45:37 UTC1499INData Raw: 6e 2e 74 3d 73 2c 6e 2e 63 6c 61 6d 70 28 29 2c 30 3c 74 26 26 6e 2e 72 53 68 69 66 74 54 6f 28 74 2c 6e 29 2c 61 3c 30 26 26 5f 2e 5a 45 52 4f 2e 73 75 62 54 6f 28 6e 2c 6e 29 7d 7d 7d 2c 5f 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 76 44 69 67 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 74 3c 31 29 72 65 74 75 72 6e 20 30 3b 76 61 72 20 74 3d 74 68 69 73 5b 30 5d 3b 69 66 28 30 3d 3d 28 31 26 74 29 29 72 65 74 75 72 6e 20 30 3b 76 61 72 20 65 3d 33 26 74 3b 72 65 74 75 72 6e 20 30 3c 28 65 3d 28 65 3d 28 65 3d 28 65 3d 65 2a 28 32 2d 28 31 35 26 74 29 2a 65 29 26 31 35 29 2a 28 32 2d 28 32 35 35 26 74 29 2a 65 29 26 32 35 35 29 2a 28 32 2d 28 28 36 35 35 33 35 26 74 29 2a 65 26 36 35 35 33 35 29 29 26 36 35 35 33 35 29 2a 28 32 2d 74
                                                                                                                                                                                                            Data Ascii: n.t=s,n.clamp(),0<t&&n.rShiftTo(t,n),a<0&&_.ZERO.subTo(n,n)}}},_.prototype.invDigit=function(){if(this.t<1)return 0;var t=this[0];if(0==(1&t))return 0;var e=3&t;return 0<(e=(e=(e=(e=e*(2-(15&t)*e)&15)*(2-(255&t)*e)&255)*(2-((65535&t)*e&65535))&65535)*(2-t
                                                                                                                                                                                                            2023-09-17 16:45:37 UTC1503INData Raw: 75 72 6e 20 64 7d 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 38 3b 74 2b 2b 29 69 5b 74 5d 5e 3d 70 3f 75 5b 74 5d 3a 64 5b 63 2b 74 5d 3b 66 6f 72 28 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 31 36 2c 6e 3d 67 28 74 2c 30 2c 34 29 2c 6f 3d 67 28 74 2c 34 2c 34 29 2c 69 3d 67 28 6c 2c 30 2c 34 29 2c 72 3d 67 28 6c 2c 34 2c 34 29 2c 61 3d 67 28 6c 2c 38 2c 34 29 2c 75 3d 67 28 6c 2c 31 32 2c 34 29 2c 73 3d 30 3b 66 6f 72 28 3b 30 3c 65 2d 2d 3b 29 6f 3d 28 34 32 39 34 39 36 37 32 39 35 26 28 6f 2b 3d 28 28 6e 3d 28 34 32 39 34 39 36 37 32 39 35 26 28 6e 2b 3d 28 6f 3c 3c 34 29 2b 69 5e 6f 2b 28 73 3d 28 34 32 39 34 39 36 37 32 39 35 26 28 73 2b 3d 32 36 35 34 34 33 35 37 36 39 29 29 3e 3e
                                                                                                                                                                                                            Data Ascii: urn d}function v(){for(var t=0;t<8;t++)i[t]^=p?u[t]:d[c+t];for(var e=function(t){var e=16,n=g(t,0,4),o=g(t,4,4),i=g(l,0,4),r=g(l,4,4),a=g(l,8,4),u=g(l,12,4),s=0;for(;0<e--;)o=(4294967295&(o+=((n=(4294967295&(n+=(o<<4)+i^o+(s=(4294967295&(s+=2654435769))>>
                                                                                                                                                                                                            2023-09-17 16:45:37 UTC1507INData Raw: 6e 64 65 78 4f 66 28 22 3f 22 29 2b 31 29 2c 22 65 72 72 5f 6d 22 3a 28 30 2c 43 5b 22 64 65 66 61 75 6c 74 22 5d 29 28 22 65 72 72 5f 6d 22 29 2c 22 6c 6f 77 5f 6c 6f 67 69 6e 5f 65 6e 61 62 6c 65 22 3a 21 30 2c 22 6c 6f 77 5f 6c 6f 67 69 6e 5f 68 6f 75 72 22 3a 37 32 30 2c 22 6c 6f 77 5f 6c 6f 67 69 6e 5f 69 73 73 68 6f 77 22 3a 21 31 2c 22 6c 69 73 74 5f 69 6e 64 65 78 22 3a 5b 2d 31 2c 32 5d 2c 22 6b 65 79 43 6f 64 65 22 3a 7b 22 55 50 22 3a 33 38 2c 22 44 4f 57 4e 22 3a 34 30 2c 22 4c 45 46 54 22 3a 33 37 2c 22 52 49 47 48 54 22 3a 33 39 2c 22 45 4e 54 45 52 22 3a 31 33 2c 22 54 41 42 22 3a 39 2c 22 42 41 43 4b 22 3a 38 2c 22 44 45 4c 22 3a 34 36 2c 22 46 35 22 3a 31 31 36 7d 2c 22 6b 6e 6f 77 6e 45 6d 61 69 6c 22 3a 32 35 3d 3d 78 2e 70 74 75 69 2e
                                                                                                                                                                                                            Data Ascii: ndexOf("?")+1),"err_m":(0,C["default"])("err_m"),"low_login_enable":!0,"low_login_hour":720,"low_login_isshow":!1,"list_index":[-1,2],"keyCode":{"UP":38,"DOWN":40,"LEFT":37,"RIGHT":39,"ENTER":13,"TAB":9,"BACK":8,"DEL":46,"F5":116},"knownEmail":25==x.ptui.
                                                                                                                                                                                                            2023-09-17 16:45:37 UTC1511INData Raw: 29 29 2c 28 30 2c 43 5b 22 64 65 66 61 75 6c 74 22 5d 29 28 22 61 75 74 68 4c 6f 67 69 6e 22 29 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 28 30 2c 43 5b 22 64 65 66 61 75 6c 74 22 5d 29 28 22 6c 6f 67 69 6e 22 29 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2d 28 31 31 3d 3d 65 3f 32 3a 34 29 2b 22 70 78 22 2c 43 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 73 73 2e 73 68 6f 77 28 28 30 2c 43 5b 22 64 65 66 61 75 6c 74 22 5d 29 28 22 61 75 74 68 4c 6f 67 69 6e 22 29 29 2c 45 2e 70 74 75 69 5f 6e 6f 74 69 66 79 53 69 7a 65 28 22 6c 6f 67 69 6e 22 29 7d 2c 22 63 61 6e 63 6c 65 41 75 74 68 22 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 78 2e 70 74 75 69 2e 73 74 79 6c 65 3b 32 32 21 3d 74 26 26 32 33 21 3d 74 7c 7c 28 43 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63
                                                                                                                                                                                                            Data Ascii: )),(0,C["default"])("authLogin").style.height=(0,C["default"])("login").offsetHeight-(11==e?2:4)+"px",C["default"].css.show((0,C["default"])("authLogin")),E.ptui_notifySize("login")},"cancleAuth":function(){var t=x.ptui.style;22!=t&&23!=t||(C["default"].c
                                                                                                                                                                                                            2023-09-17 16:45:37 UTC1515INData Raw: 65 67 69 73 55 69 64 2c 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 2c 78 2e 70 74 75 69 2e 6c 6f 67 69 6e 5f 73 69 67 3d 78 2e 70 74 75 69 2e 6c 6f 67 69 6e 5f 73 69 67 7c 7c 43 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 6f 6f 6b 69 65 2e 67 65 74 28 22 70 74 5f 6c 6f 67 69 6e 5f 73 69 67 22 29 2c 45 2e 73 65 74 4c 6f 77 6c 6f 67 69 6e 43 68 65 63 6b 62 6f 78 28 29 2c 45 2e 69 73 4e 65 77 51 72 3d 21 28 32 35 21 3d 78 2e 70 74 75 69 2e 73 74 79 6c 65 26 26 33 32 21 3d 78 2e 70 74 75 69 2e 73 74 79 6c 65 26 26 33 33 21 3d 78 2e 70 74 75 69 2e 73 74 79 6c 65 26 26 21 45 2e 69 73 4e 65 77 53 74 79 6c 65 26 26 21 45 2e 69 73 54 65 6e 70 61 79 29 2c 78 2e 70 74 75 69 2e 69 73 48 74 74 70 73 3d 43 5b 22 64 65 66 61 75 6c 74 22
                                                                                                                                                                                                            Data Ascii: egisUid,window.navigator.userAgent),x.ptui.login_sig=x.ptui.login_sig||C["default"].cookie.get("pt_login_sig"),E.setLowloginCheckbox(),E.isNewQr=!(25!=x.ptui.style&&32!=x.ptui.style&&33!=x.ptui.style&&!E.isNewStyle&&!E.isTenpay),x.ptui.isHttps=C["default"
                                                                                                                                                                                                            2023-09-17 16:45:37 UTC1519INData Raw: 61 75 6c 74 22 5d 29 28 22 6c 6f 61 64 69 6e 67 5f 74 69 70 73 22 29 2c 22 62 6c 6f 63 6b 22 3d 3d 43 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 73 73 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 28 30 2c 43 5b 22 64 65 66 61 75 6c 74 22 5d 29 28 22 71 6c 6f 67 69 6e 5f 74 69 70 73 5f 30 22 29 29 2e 64 69 73 70 6c 61 79 26 26 22 62 6c 6f 63 6b 22 3d 3d 43 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 73 73 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 28 30 2c 43 5b 22 64 65 66 61 75 6c 74 22 5d 29 28 22 71 6c 6f 67 69 6e 22 29 29 2e 64 69 73 70 6c 61 79 26 26 28 6e 3d 28 30 2c 43 5b 22 64 65 66 61 75 6c 74 22 5d 29 28 22 71 6c 6f 67 69 6e 5f 74 69 70 73 5f 30 22 29 29 2c 22 62 6c 6f 63 6b 22 3d 3d 43 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 73 73 2e
                                                                                                                                                                                                            Data Ascii: ault"])("loading_tips"),"block"==C["default"].css.getComputedStyle((0,C["default"])("qlogin_tips_0")).display&&"block"==C["default"].css.getComputedStyle((0,C["default"])("qlogin")).display&&(n=(0,C["default"])("qlogin_tips_0")),"block"==C["default"].css.
                                                                                                                                                                                                            2023-09-17 16:45:37 UTC1523INData Raw: 3e 24 32 3c 2f 61 3e 22 29 7d 7d 2c 22 73 68 6f 77 47 75 61 6e 6a 69 61 54 69 70 73 22 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 43 5b 22 64 65 66 61 75 6c 74 22 5d 2e 69 6e 69 74 47 75 61 6e 6a 69 61 50 6c 75 67 69 6e 28 29 2c 43 5b 22 64 65 66 61 75 6c 74 22 5d 2e 67 75 61 6e 6a 69 61 50 6c 75 67 69 6e 3f 28 43 5b 22 64 65 66 61 75 6c 74 22 5d 2e 67 75 61 6e 6a 69 61 50 6c 75 67 69 6e 2e 51 4d 53 74 61 72 74 55 70 28 31 36 2c 27 2f 74 72 61 79 74 69 70 3d 33 20 2f 74 69 70 50 72 6f 62 6c 65 6d 69 64 3d 31 34 30 31 20 2f 74 69 70 53 6f 75 72 63 65 3d 31 38 20 2f 74 69 70 54 79 70 65 3d 30 20 2f 74 69 70 49 64 50 61 72 61 6d 3d 30 20 2f 74 69 70 49 63 6f 6e 55 72 6c 3d 22 68 74 74 70 3a 2f 2f 64 6c 64 69 72 32 2e 71 71 2e 63 6f 6d 2f 69 6e 76 63 2f 78 66 73 70
                                                                                                                                                                                                            Data Ascii: >$2</a>")}},"showGuanjiaTips":function(){C["default"].initGuanjiaPlugin(),C["default"].guanjiaPlugin?(C["default"].guanjiaPlugin.QMStartUp(16,'/traytip=3 /tipProblemid=1401 /tipSource=18 /tipType=0 /tipIdParam=0 /tipIconUrl="http://dldir2.qq.com/invc/xfsp
                                                                                                                                                                                                            2023-09-17 16:45:37 UTC1527INData Raw: 6f 76 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3d 74 2e 74 61 72 67 65 74 3b 22 6c 69 22 3d 3d 6e 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 28 28 65 3d 28 30 2c 43 5b 22 64 65 66 61 75 6c 74 22 5d 29 28 22 65 6d 61 69 6c 54 69 70 73 5f 22 2b 45 2e 6c 69 73 74 5f 69 6e 64 65 78 5b 30 5d 29 29 26 26 28 65 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 22 29 2c 6e 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 68 6f 76 65 72 22 2c 45 2e 6c 69 73 74 5f 69 6e 64 65 78 5b 30 5d 3d 70 61 72 73 65 49 6e 74 28 6e 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 2e 73 75 62 73 74 72 69 6e 67 28 31 30 29 2c 31 30 29 2c 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 29 7d 2c 22 65 6d 61 69 6c 5f 63 6c 69 63 6b 22 3a
                                                                                                                                                                                                            Data Ascii: ove":function(t){var e,n=t.target;"li"==n.tagName.toLowerCase()&&((e=(0,C["default"])("emailTips_"+E.list_index[0]))&&(e.className=""),n.className="hover",E.list_index[0]=parseInt(n.getAttribute("id").substring(10),10),t.stopPropagation())},"email_click":
                                                                                                                                                                                                            2023-09-17 16:45:37 UTC1531INData Raw: 65 3d 22 74 65 78 74 2f 63 73 73 22 2c 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 74 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 29 7d 2c 22 63 72 65 61 74 65 4c 69 6e 6b 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 3b 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 74 65 78 74 2f 63 73 73 22 29 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 65 6c 22 2c 22 73 74 79 6c 65 73 68 65 65 74 22 29 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 2c 74 29 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74
                                                                                                                                                                                                            Data Ascii: e="text/css",e.textContent=t,document.getElementsByTagName("head")[0].appendChild(e))},"createLink":function(t){var e=document.createElement("link");e.setAttribute("type","text/css"),e.setAttribute("rel","stylesheet"),e.setAttribute("href",t),document.get
                                                                                                                                                                                                            2023-09-17 16:45:37 UTC1535INData Raw: 6e 2e 73 65 6e 64 28 29 29 29 7d 2c 22 6d 6f 6e 69 74 6f 72 51 51 4e 75 6d 22 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 73 77 69 74 63 68 28 43 5b 22 64 65 66 61 75 6c 74 22 5d 2e 6c 6f 67 69 6e 51 51 6e 75 6d 29 7b 63 61 73 65 20 30 3a 43 5b 22 64 65 66 61 75 6c 74 22 5d 2e 72 65 70 6f 72 74 2e 6d 6f 6e 69 74 6f 72 28 22 33 33 30 33 31 34 22 2c 2e 30 35 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 43 5b 22 64 65 66 61 75 6c 74 22 5d 2e 72 65 70 6f 72 74 2e 6d 6f 6e 69 74 6f 72 28 22 33 33 30 33 31 35 22 2c 2e 30 35 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 43 5b 22 64 65 66 61 75 6c 74 22 5d 2e 72 65 70 6f 72 74 2e 6d 6f 6e 69 74 6f 72 28 22 33 33 30 33 31 36 22 2c 2e 30 35 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 3a 43 5b 22 64 65 66 61 75 6c 74 22 5d 2e
                                                                                                                                                                                                            Data Ascii: n.send()))},"monitorQQNum":function(){switch(C["default"].loginQQnum){case 0:C["default"].report.monitor("330314",.05);break;case 1:C["default"].report.monitor("330315",.05);break;case 2:C["default"].report.monitor("330316",.05);break;case 3:C["default"].
                                                                                                                                                                                                            2023-09-17 16:45:38 UTC1540INData Raw: 2e 76 63 5f 62 6c 75 72 29 2c 43 5b 22 64 65 66 61 75 6c 74 22 5d 2e 65 2e 61 64 64 28 6e 2c 22 6b 65 79 64 6f 77 6e 22 2c 45 2e 76 63 5f 6b 65 79 64 6f 77 6e 29 2c 43 5b 22 64 65 66 61 75 6c 74 22 5d 2e 65 2e 61 64 64 28 6e 2c 22 6b 65 79 75 70 22 2c 45 2e 76 63 5f 6b 65 79 75 70 29 2c 43 5b 22 64 65 66 61 75 6c 74 22 5d 2e 65 2e 61 64 64 28 77 69 6e 64 6f 77 2c 22 6c 6f 61 64 22 2c 45 2e 64 6f 6d 4c 6f 61 64 29 3b 6e 3d 28 30 2c 43 5b 22 64 65 66 61 75 6c 74 22 5d 29 28 22 6e 6f 73 63 72 69 70 74 5f 69 6d 67 22 29 3b 6e 26 26 28 43 5b 22 64 65 66 61 75 6c 74 22 5d 2e 65 2e 61 64 64 28 6e 2c 22 6c 6f 61 64 22 2c 45 2e 6e 6f 73 63 72 69 70 74 5f 65 72 72 29 2c 43 5b 22 64 65 66 61 75 6c 74 22 5d 2e 65 2e 61 64 64 28 6e 2c 22 65 72 72 6f 72 22 2c 45 2e 6e
                                                                                                                                                                                                            Data Ascii: .vc_blur),C["default"].e.add(n,"keydown",E.vc_keydown),C["default"].e.add(n,"keyup",E.vc_keyup),C["default"].e.add(window,"load",E.domLoad);n=(0,C["default"])("noscript_img");n&&(C["default"].e.add(n,"load",E.noscript_err),C["default"].e.add(n,"error",E.n
                                                                                                                                                                                                            2023-09-17 16:45:38 UTC1544INData Raw: 65 2e 6c 6f 67 28 22 73 68 6f 77 56 43 20 73 65 74 20 76 65 72 69 66 79 63 6f 64 65 20 74 6f 20 65 6d 70 74 79 22 29 29 2c 45 2e 70 74 75 69 5f 6e 6f 74 69 66 79 53 69 7a 65 28 22 6c 6f 67 69 6e 22 29 7d 2c 22 68 69 64 65 56 43 22 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 45 2e 76 63 46 6c 61 67 3d 21 31 2c 22 31 22 3d 3d 78 2e 70 74 75 69 2e 70 74 5f 76 63 6f 64 65 5f 76 31 3f 45 2e 68 69 64 65 4e 65 77 56 43 28 29 3a 43 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 73 73 2e 68 69 64 65 28 28 30 2c 43 5b 22 64 65 66 61 75 6c 74 22 5d 29 28 22 76 65 72 69 66 79 41 72 65 61 22 29 29 2c 45 2e 70 74 75 69 5f 6e 6f 74 69 66 79 53 69 7a 65 28 22 6c 6f 67 69 6e 22 29 7d 2c 22 63 68 61 6e 67 65 56 43 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 26 26 74 2e 70 72 65 76 65 6e
                                                                                                                                                                                                            Data Ascii: e.log("showVC set verifycode to empty")),E.ptui_notifySize("login")},"hideVC":function(){E.vcFlag=!1,"1"==x.ptui.pt_vcode_v1?E.hideNewVC():C["default"].css.hide((0,C["default"])("verifyArea")),E.ptui_notifySize("login")},"changeVC":function(t){t&&t.preven
                                                                                                                                                                                                            2023-09-17 16:45:38 UTC1548INData Raw: 22 3d 3d 74 3f 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 5b 22 64 65 66 61 75 6c 74 22 5d 2e 67 65 74 53 75 72 6c 28 28 30 2c 43 5b 22 64 65 66 61 75 6c 74 22 5d 29 28 22 75 22 29 2e 76 61 6c 75 65 29 29 3a 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 5b 22 64 65 66 61 75 6c 74 22 5d 2e 67 65 74 53 75 72 6c 28 29 29 2c 22 70 74 71 72 6c 6f 67 69 6e 22 3d 3d 74 26 26 28 69 2e 70 74 71 72 74 6f 6b 65 6e 3d 43 5b 22 64 65 66 61 75 6c 74 22 5d 2e 73 74 72 2e 68 61 73 68 33 33 28 43 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 6f 6f 6b 69 65 2e 67 65 74 28 22 71 72 73 69 67 22 29 29 29 2c 22 70 74 5f 73 75 73 70 5f 70 6f 6c 6c 22 3d 3d 74 26 26 28 69 2e 70 74 5f 73 75 73 70 5f 70 6f 6c 6c 5f 74 6f 6b 65 6e 3d 43 5b 22 64 65 66 61 75
                                                                                                                                                                                                            Data Ascii: "==t?encodeURIComponent(s["default"].getSurl((0,C["default"])("u").value)):encodeURIComponent(s["default"].getSurl()),"ptqrlogin"==t&&(i.ptqrtoken=C["default"].str.hash33(C["default"].cookie.get("qrsig"))),"pt_susp_poll"==t&&(i.pt_susp_poll_token=C["defau
                                                                                                                                                                                                            2023-09-17 16:45:38 UTC1552INData Raw: 3d 22 27 2b 74 2b 27 22 3e 27 29 7d 2c 22 70 74 75 69 5f 6e 6f 74 69 66 79 43 6c 6f 73 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 26 26 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 74 3d 7b 22 61 63 74 69 6f 6e 22 3a 22 63 6c 6f 73 65 22 7d 3b 45 2e 63 72 6f 73 73 4d 65 73 73 61 67 65 28 74 29 2c 45 2e 63 61 6e 63 6c 65 5f 71 72 6c 6f 67 69 6e 28 29 7d 2c 22 70 74 75 69 5f 6e 6f 74 69 66 79 53 69 7a 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 45 2e 6c 6f 67 69 6e 53 74 61 74 65 3d 3d 71 2e 4c 6f 67 69 6e 53 74 61 74 65 2e 50 4c 6f 67 69 6e 26 26 28 28 30 2c 43 5b 22 64 65 66 61 75 6c 74 22 5d 29 28 22 62 6f 74 74 6f 6d 5f 77 65 62 22 29 26 26 43 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 73 73 2e 68 69 64 65 28 28 30 2c 43 5b 22 64 65 66 61
                                                                                                                                                                                                            Data Ascii: ="'+t+'">')},"ptui_notifyClose":function(t){t&&t.preventDefault();t={"action":"close"};E.crossMessage(t),E.cancle_qrlogin()},"ptui_notifySize":function(t){E.loginState==q.LoginState.PLogin&&((0,C["default"])("bottom_web")&&C["default"].css.hide((0,C["defa
                                                                                                                                                                                                            2023-09-17 16:45:38 UTC1556INData Raw: 65 6f 75 74 28 65 29 2c 21 28 30 2c 61 2e 69 73 49 6e 50 61 67 65 29 28 74 68 69 73 29 29 72 65 74 75 72 6e 20 76 6f 69 64 20 54 2e 6c 6f 67 67 65 72 2e 69 6e 66 6f 28 22 e5 bd 93 e5 89 8d e5 9b be e7 89 87 e5 85 83 e7 b4 a0 e5 b7 b2 e7 bb 8f e4 bb 8e 64 6f 6d e6 a0 91 e4 b8 8a e7 a7 bb e9 99 a4 ef bc 8c e5 bf bd e7 95 a5 22 29 3b 54 2e 6c 6f 67 67 65 72 2e 6c 6f 67 28 22 70 61 72 65 6e 74 4e 6f 64 65 3d 22 2c 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 29 2c 54 2e 6c 6f 67 67 65 72 2e 6c 6f 67 28 22 70 61 72 65 6e 74 4e 6f 64 65 2e 63 68 69 6c 64 4e 6f 64 65 73 3d 22 2c 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 28 28 30 2c 43 5b 22 64 65 66 61 75 6c 74 22 5d 29 28 22 71 72 6c 6f 67 69 6e 5f 69 6d 67 22 29 2e 6f
                                                                                                                                                                                                            Data Ascii: eout(e),!(0,a.isInPage)(this))return void T.logger.info("dom");T.logger.log("parentNode=",this.parentNode),T.logger.log("parentNode.childNodes=",this.parentNode.childNodes),((0,C["default"])("qrlogin_img").o
                                                                                                                                                                                                            2023-09-17 16:45:38 UTC1560INData Raw: 67 69 6e 22 29 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 29 3a 28 45 2e 69 73 4e 65 77 53 74 79 6c 65 7c 7c 28 28 6e 3d 30 2c 43 5b 22 64 65 66 61 75 6c 74 22 5d 29 28 22 77 65 62 5f 71 72 5f 6c 6f 67 69 6e 22 29 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 28 30 2c 43 5b 22 64 65 66 61 75 6c 74 22 5d 29 28 22 77 65 62 5f 6c 6f 67 69 6e 22 29 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2b 22 70 78 22 29 2c 28 30 2c 43 5b 22 64 65 66 61 75 6c 74 22 5d 29 28 22 77 65 62 5f 6c 6f 67 69 6e 22 29 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 76 69 73 69 62 6c 65 22 2c 28 30 2c 43 5b 22 64 65 66 61 75 6c 74 22 5d 29 28 22 71 72 6c 6f 67 69 6e 22 29 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e
                                                                                                                                                                                                            Data Ascii: gin").style.visibility="hidden"):(E.isNewStyle||((n=0,C["default"])("web_qr_login").style.height=(0,C["default"])("web_login").offsetHeight+"px"),(0,C["default"])("web_login").style.visibility="visible",(0,C["default"])("qrlogin").style.visibility="hidden
                                                                                                                                                                                                            2023-09-17 16:45:38 UTC1564INData Raw: e7 99 bb e5 bd 95 e6 a8 a1 e5 bc 8f ef bc 8c e4 bd bf e7 94 a8 e5 af 86 e7 a0 81 e6 8e a7 e4 bb b6 3c 2f 64 69 76 3e 27 2c 6e 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 2c 74 3d 28 30 2c 43 5b 22 64 65 66 61 75 6c 74 22 5d 29 28 22 73 61 66 65 5f 65 64 69 74 22 29 2c 43 5b 22 64 65 66 61 75 6c 74 22 5d 2e 65 2e 61 64 64 28 74 2c 22 66 6f 63 75 73 22 2c 45 2e 63 68 65 63 6b 29 29 3b 74 72 79 7b 74 2e 43 72 65 61 74 65 53 61 66 65 45 64 69 74 28 29 2c 74 2e 43 6c 65 61 72 41 6c 6c 49 6e 70 75 74 28 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 66 6f 63 75 73 28 29 7d 2c 32 30 30 29 2c 6f 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 2c 72 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 50 6f 73 69 74 69
                                                                                                                                                                                                            Data Ascii: </div>',n.appendChild(a),t=(0,C["default"])("safe_edit"),C["default"].e.add(t,"focus",E.check));try{t.CreateSafeEdit(),t.ClearAllInput(),setTimeout(function(){t.focus()},200),o.style.display="none",r.style.backgroundPositi
                                                                                                                                                                                                            2023-09-17 16:45:38 UTC1568INData Raw: 74 3d 30 3b 74 3c 61 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 21 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 29 7b 74 72 79 7b 69 66 28 74 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 29 29 7b 76 61 72 20 6e 3d 74 2e 74 68 65 6e 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6e 2e 63 61 6c 6c 28 74 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 28 65 2c 74 29 7d 2c 72 29 7d 61 5b 65 5d 3d 74 2c 30 3d 3d 2d 2d 75 26 26 69 28 61 29 7d 63 61 74 63 68 28 6f 29 7b 72 28 6f 29 7d 7d 28 74 2c 61 5b 74 5d 29 7d 29 7d 2c 61 2e 61 6c 6c 53 65 74 74 6c 65 64 3d 6e 5b 22 61 22 5d 2c 61 2e 72 65 73 6f 6c 76 65 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                            Data Ascii: t=0;t<a.length;t++)!function s(e,t){try{if(t&&("object"==typeof t||"function"==typeof t)){var n=t.then;if("function"==typeof n)return void n.call(t,function(t){s(e,t)},r)}a[e]=t,0==--u&&i(a)}catch(o){r(o)}}(t,a[t])})},a.allSettled=n["a"],a.resolve=functio
                                                                                                                                                                                                            2023-09-17 16:45:38 UTC1572INData Raw: 5b 22 64 65 66 61 75 6c 74 22 5d 29 28 22 6e 65 78 74 50 61 67 65 22 29 29 3a 6b 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 73 73 2e 73 68 6f 77 28 28 30 2c 6b 5b 22 64 65 66 61 75 6c 74 22 5d 29 28 22 6e 65 78 74 50 61 67 65 22 29 29 2c 6b 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 73 73 2e 73 68 6f 77 28 28 30 2c 6b 5b 22 64 65 66 61 75 6c 74 22 5d 29 28 22 70 72 65 50 61 67 65 22 29 29 29 2c 65 3d 77 69 6e 64 6f 77 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 28 30 2c 6b 5b 22 64 65 66 61 75 6c 74 22 5d 29 28 22 71 6c 6f 67 69 6e 5f 6c 69 73 74 22 29 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 31 3d 3d 74 3f 31 30 2a 69 2d 77 2a 6e 2b 22 70 78 22 3a 28 32 2d 77 29 2a 6e 2d 31 30 2a 69 2b 22 70 78 22 2c 6f 3c 28 69 2b 3d 31 29 26 26 77 69 6e
                                                                                                                                                                                                            Data Ascii: ["default"])("nextPage")):k["default"].css.show((0,k["default"])("nextPage")),k["default"].css.show((0,k["default"])("prePage"))),e=window.setInterval(function(){(0,k["default"])("qlogin_list").style.left=1==t?10*i-w*n+"px":(2-w)*n-10*i+"px",o<(i+=1)&&win
                                                                                                                                                                                                            2023-09-17 16:45:38 UTC1576INData Raw: 6f 66 20 6f 26 26 6f 28 29 7d 2c 51 3d 66 75 6e 63 74 69 6f 6e 20 51 28 74 29 7b 74 26 26 28 53 5b 22 64 65 66 61 75 6c 74 22 5d 2e 73 68 6f 77 4c 6f 61 64 69 6e 67 28 29 2c 4e 28 22 70 74 5f 67 65 74 5f 73 74 3f 63 6c 69 65 6e 74 75 69 6e 3d 22 2b 74 2c 38 65 33 2c 22 70 74 75 69 5f 67 65 74 73 74 5f 43 42 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 2e 6c 6f 67 67 65 72 2e 69 6e 66 6f 28 22 70 74 5f 67 65 74 5f 73 74 20 64 61 74 61 22 2c 74 29 2c 6f 2e 70 74 75 69 5f 67 65 74 73 74 5f 43 42 28 74 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 53 5b 22 64 65 66 61 75 6c 74 22 5d 2e 68 69 64 65 4c 6f 61 64 69 6e 67 28 29 2c 6f 2e 70 74 75 69 5f 71 6c 6f 67 69 6e 5f 43 42 28 22 2d 31 32 33 34 22 2c 22 22 2c 22 e5 bf ab e9 80 9f e7 99 bb e5 bd 95 e5 a4 b1 e8 b4
                                                                                                                                                                                                            Data Ascii: of o&&o()},Q=function Q(t){t&&(S["default"].showLoading(),N("pt_get_st?clientuin="+t,8e3,"ptui_getst_CB",function(t){c.logger.info("pt_get_st data",t),o.ptui_getst_CB(t)},function(){S["default"].hideLoading(),o.ptui_qlogin_CB("-1234","","
                                                                                                                                                                                                            2023-09-17 16:45:38 UTC1580INData Raw: 72 64 5f 61 69 64 3d 22 2b 66 74 2e 70 74 75 69 2e 70 74 5f 33 72 64 5f 61 69 64 29 2c 65 2b 3d 22 26 70 74 6f 70 74 3d 31 22 2c 65 2b 3d 22 26 73 74 79 6c 65 3d 22 2b 66 74 2e 70 74 75 69 2e 73 74 79 6c 65 2c 70 74 2e 68 61 73 4f 6e 65 4b 65 79 4c 69 73 74 28 29 26 26 28 65 2b 3d 22 26 68 61 73 5f 6f 6e 65 6b 65 79 3d 31 22 29 2c 66 74 2e 70 74 75 69 2e 72 65 67 6d 61 73 74 65 72 26 26 28 65 2b 3d 22 26 72 65 67 6d 61 73 74 65 72 3d 22 2b 66 74 2e 70 74 75 69 2e 72 65 67 6d 61 73 74 65 72 29 2c 70 74 2e 51 51 50 72 6f 74 65 63 74 47 55 49 44 26 26 28 65 2b 3d 22 26 70 74 5f 67 75 69 64 5f 73 69 67 3d 22 2b 70 74 2e 51 51 50 72 6f 74 65 63 74 47 55 49 44 29 2c 65 7d 2c 46 3d 66 75 6e 63 74 69 6f 6e 20 46 28 29 7b 76 61 72 20 74 3d 48 28 29 3b 53 5b 22 64
                                                                                                                                                                                                            Data Ascii: rd_aid="+ft.ptui.pt_3rd_aid),e+="&ptopt=1",e+="&style="+ft.ptui.style,pt.hasOneKeyList()&&(e+="&has_onekey=1"),ft.ptui.regmaster&&(e+="&regmaster="+ft.ptui.regmaster),pt.QQProtectGUID&&(e+="&pt_guid_sig="+pt.QQProtectGUID),e},F=function F(){var t=H();S["d
                                                                                                                                                                                                            2023-09-17 16:45:38 UTC1584INData Raw: 69 3d 28 30 2c 6b 5b 22 64 65 66 61 75 6c 74 22 5d 29 28 22 71 6c 6f 67 69 6e 5f 6c 69 73 74 22 29 2c 72 3d 30 3b 72 3c 65 3b 72 2b 2b 29 7b 76 61 72 20 61 3d 74 5b 72 5d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6b 5b 22 64 65 66 61 75 6c 74 22 5d 2e 73 74 72 2e 65 6e 63 6f 64 65 48 74 6d 6c 28 74 2e 75 69 6e 53 74 72 69 6e 67 2b 22 22 29 2c 6e 3d 6b 5b 22 64 65 66 61 75 6c 74 22 5d 2e 73 74 72 2e 65 6e 63 6f 64 65 48 74 6d 6c 28 74 2e 6e 69 63 6b 29 3b 22 22 3d 3d 6b 5b 22 64 65 66 61 75 6c 74 22 5d 2e 73 74 72 2e 74 72 69 6d 28 74 2e 6e 69 63 6b 29 26 26 28 6e 3d 65 29 3b 76 61 72 20 6f 3d 74 2e 66 6c 61 67 3b 72 65 74 75 72 6e 7b 22 75 69 6e 22 3a 65 2c 22 6e 69 63 6b 22 3a 6e 2c 22 66 6c 61 67 22 3a 6f 2c 22 76 69 70 46 6c 61 67
                                                                                                                                                                                                            Data Ascii: i=(0,k["default"])("qlogin_list"),r=0;r<e;r++){var a=t[r],u=function(t){var e=k["default"].str.encodeHtml(t.uinString+""),n=k["default"].str.encodeHtml(t.nick);""==k["default"].str.trim(t.nick)&&(n=e);var o=t.flag;return{"uin":e,"nick":n,"flag":o,"vipFlag
                                                                                                                                                                                                            2023-09-17 16:45:38 UTC1588INData Raw: 29 72 65 74 75 72 6e 20 69 26 26 69 28 6c 29 2c 74 2e 61 62 72 75 70 74 28 22 62 72 65 61 6b 22 2c 33 32 29 3b 74 2e 6e 65 78 74 3d 32 38 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 38 3a 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 75 6e 6b 6e 6f 77 6e 20 72 65 73 70 6f 6e 73 65 20 64 61 74 61 20 74 79 70 65 22 29 3b 63 61 73 65 20 32 39 3a 75 2b 2b 2c 74 2e 6e 65 78 74 3d 33 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 32 3a 61 3d 3d 3d 6e 2e 6c 65 6e 67 74 68 26 26 72 26 26 72 28 29 2c 63 2e 6c 6f 67 67 65 72 2e 69 6e 66 6f 28 22 6c 6f 61 64 4c 6f 63 61 6c 41 73 79 6e 63 20 45 6e 64 65 64 22 29 3b 63 61 73 65 20 33 34 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 74 2e 73 74 6f 70 28 29 7d 7d 2c 68 74 29 7d 29 29 2c 63 74 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                            Data Ascii: )return i&&i(l),t.abrupt("break",32);t.next=28;break;case 28:throw new Error("unknown response data type");case 29:u++,t.next=3;break;case 32:a===n.length&&r&&r(),c.logger.info("loadLocalAsync Ended");case 34:case"end":return t.stop()}},ht)})),ct=function
                                                                                                                                                                                                            2023-09-17 16:45:38 UTC1592INData Raw: 72 2e 69 6e 66 6f 28 22 e9 9d 9e 77 69 6e 64 6f 77 73 e6 b2 a1 e6 9c 89 51 e7 9b be ef bc 8c e7 9b b4 e6 8e a5 e4 bb 8e 47 55 49 44 e8 8e b7 e5 8f 96 e5 bf ab e9 80 9f e7 99 bb e5 bd 95 22 29 2c 70 74 2e 66 65 74 63 68 4f 6e 65 6b 65 79 4c 69 73 74 42 79 47 55 49 44 28 29 29 7d 2c 22 68 61 73 4e 6f 51 6c 6f 67 69 6e 22 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 30 3d 3d 6c 2e 6c 65 6e 67 74 68 7d 2c 22 64 65 74 65 63 74 50 43 4d 67 72 22 3a 49 2c 22 72 65 70 6f 72 74 50 43 4d 67 72 22 3a 4d 2c 22 50 43 4d 67 72 53 65 73 73 69 6f 6e 22 3a 22 22 2c 22 50 43 4d 67 72 53 65 73 73 69 6f 6e 32 22 3a 22 22 2c 22 50 43 4d 67 72 43 68 65 63 6b 65 64 22 3a 33 2c 22 70 72 6f 63 65 73 73 50 43 4d 67 72 53 74 61 74 75 73 22 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                            Data Ascii: r.info("windowsQGUID"),pt.fetchOnekeyListByGUID())},"hasNoQlogin":function(){return 0==l.length},"detectPCMgr":I,"reportPCMgr":M,"PCMgrSession":"","PCMgrSession2":"","PCMgrChecked":3,"processPCMgrStatus":function(
                                                                                                                                                                                                            2023-09-17 16:45:38 UTC1596INData Raw: 74 2e 74 79 70 65 29 7b 76 61 72 20 69 3d 74 2e 61 72 67 2c 65 3d 69 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 73 2e 63 61 6c 6c 28 65 2c 22 5f 5f 61 77 61 69 74 22 29 3f 75 2e 72 65 73 6f 6c 76 65 28 65 2e 5f 5f 61 77 61 69 74 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 28 22 6e 65 78 74 22 2c 74 2c 6e 2c 6f 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 28 22 74 68 72 6f 77 22 2c 74 2c 6e 2c 6f 29 7d 29 3a 75 2e 72 65 73 6f 6c 76 65 28 65 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 2e 76 61 6c 75 65 3d 74 2c 6e 28 69 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 72 28 22 74 68 72 6f 77 22 2c 74 2c 6e 2c 6f 29 7d 29 7d 6f 28 74 2e 61
                                                                                                                                                                                                            Data Ascii: t.type){var i=t.arg,e=i.value;return e&&"object"==typeof e&&s.call(e,"__await")?u.resolve(e.__await).then(function(t){r("next",t,n,o)},function(t){r("throw",t,n,o)}):u.resolve(e).then(function(t){i.value=t,n(i)},function(t){return r("throw",t,n,o)})}o(t.a
                                                                                                                                                                                                            2023-09-17 16:45:38 UTC1600INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 65 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 72 28 31 35 29 2c 6e 3d 72 28 33 29 2c 6f 3d 72 28 34 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 29 72 65 74 75 72 6e 20 73 65 6c 66 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 75 6e 61 62 6c 65 20 74 6f 20 6c 6f 63 61 74 65 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 7d 28 29 3b 22 66 75 6e 63 74 69 6f
                                                                                                                                                                                                            Data Ascii: function(t,e,r){"use strict";r.r(e),function(t){var e=r(15),n=r(3),o=r(4),i=function(){if("undefined"!=typeof self)return self;if("undefined"!=typeof window)return window;if(void 0!==t)return t;throw new Error("unable to locate global object")}();"functio
                                                                                                                                                                                                            2023-09-17 16:45:38 UTC1604INData Raw: 6e 63 74 69 6f 6e 20 70 28 74 2c 65 29 7b 74 68 69 73 2e 66 75 6e 3d 74 2c 74 68 69 73 2e 61 72 72 61 79 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 7d 74 2e 6e 65 78 74 54 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6e 65 77 20 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 31 29 3b 69 66 28 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 65 5b 6e 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 73 2e 70 75 73 68 28 6e 65 77 20 70 28 74 2c 65 29 29 2c 31 21 3d 3d 73 2e 6c 65 6e 67 74 68 7c 7c 6c 7c 7c 61 28 66 29 7d 2c 70 2e 70 72 6f 74 6f 74 79 70 65 2e 72 75 6e 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                            Data Ascii: nction p(t,e){this.fun=t,this.array=e}function h(){}t.nextTick=function(t){var e=new Array(arguments.length-1);if(1<arguments.length)for(var n=1;n<arguments.length;n++)e[n-1]=arguments[n];s.push(new p(t,e)),1!==s.length||l||a(f)},p.prototype.run=function(
                                                                                                                                                                                                            2023-09-17 16:45:38 UTC1608INData Raw: 2c 65 29 3b 69 66 28 22 74 68 72 6f 77 22 21 3d 3d 74 2e 74 79 70 65 29 7b 76 61 72 20 69 3d 74 2e 61 72 67 2c 65 3d 69 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 73 2e 63 61 6c 6c 28 65 2c 22 5f 5f 61 77 61 69 74 22 29 3f 75 2e 72 65 73 6f 6c 76 65 28 65 2e 5f 5f 61 77 61 69 74 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 28 22 6e 65 78 74 22 2c 74 2c 6e 2c 6f 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 28 22 74 68 72 6f 77 22 2c 74 2c 6e 2c 6f 29 7d 29 3a 75 2e 72 65 73 6f 6c 76 65 28 65 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 2e 76 61 6c 75 65 3d 74 2c 6e 28 69 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 72 28 22 74 68 72 6f
                                                                                                                                                                                                            Data Ascii: ,e);if("throw"!==t.type){var i=t.arg,e=i.value;return e&&"object"==typeof e&&s.call(e,"__await")?u.resolve(e.__await).then(function(t){r("next",t,n,o)},function(t){r("throw",t,n,o)}):u.resolve(e).then(function(t){i.value=t,n(i)},function(t){return r("thro
                                                                                                                                                                                                            2023-09-17 16:45:38 UTC1612INData Raw: 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 72 65 67 65 6e 65 72 61 74 6f 72 52 75 6e 74 69 6d 65 3d 74 3a 46 75 6e 63 74 69 6f 6e 28 22 72 22 2c 22 72 65 67 65 6e 65 72 61 74 6f 72 52 75 6e 74 69 6d 65 20 3d 20 72 22 29 28 74 29 7d 7d 28 29 3b 76 61 72 20 6f 3d 6e 2e 65 78 70 6f 72 74 73 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 74 2e 4d 61 74 68 3d 3d 4d 61 74 68 26 26 74 7d 2c 72 3d 69 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 29 7c 7c 69 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 29 7c 7c 69 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f
                                                                                                                                                                                                            Data Ascii: "==typeof globalThis?globalThis.regeneratorRuntime=t:Function("r","regeneratorRuntime = r")(t)}}();var o=n.exports,i=function(t){return t&&t.Math==Math&&t},r=i("object"==typeof globalThis&&globalThis)||i("object"==typeof window&&window)||i("object"==typeo
                                                                                                                                                                                                            2023-09-17 16:45:38 UTC1616INData Raw: 74 79 44 65 73 63 72 69 70 74 6f 72 2c 48 74 3d 22 65 6e 75 6d 65 72 61 62 6c 65 22 2c 56 74 3d 22 63 6f 6e 66 69 67 75 72 61 62 6c 65 22 2c 47 74 3d 22 77 72 69 74 61 62 6c 65 22 3b 63 2e 66 3d 65 3f 52 3f 66 75 6e 63 74 69 6f 6e 20 44 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3b 72 65 74 75 72 6e 20 52 74 28 74 29 2c 65 3d 55 74 28 65 29 2c 52 74 28 6e 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 22 70 72 6f 74 6f 74 79 70 65 22 3d 3d 3d 65 26 26 22 76 61 6c 75 65 22 69 6e 20 6e 26 26 47 74 20 69 6e 20 6e 26 26 21 6e 5b 47 74 5d 26 26 28 28 6f 3d 46 74 28 74 2c 65 29 29 26 26 6f 5b 47 74 5d 26 26 28 74 5b 65 5d 3d 6e 2e 76 61 6c 75 65 2c 6e 3d 7b 22 63 6f 6e 66 69 67 75 72 61 62 6c 65 22 3a 28 56 74 20 69 6e 20 6e 3f 6e 3a 6f
                                                                                                                                                                                                            Data Ascii: tyDescriptor,Ht="enumerable",Vt="configurable",Gt="writable";c.f=e?R?function Dn(t,e,n){var o;return Rt(t),e=Ut(e),Rt(n),"function"==typeof t&&"prototype"===e&&"value"in n&&Gt in n&&!n[Gt]&&((o=Ft(t,e))&&o[Gt]&&(t[e]=n.value,n={"configurable":(Vt in n?n:o
                                                                                                                                                                                                            2023-09-17 16:45:38 UTC1620INData Raw: 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 6f 3d 6e 6e 28 74 29 2c 69 3d 30 2c 72 3d 5b 5d 3b 66 6f 72 28 6e 20 69 6e 20 6f 29 21 65 6e 28 72 6e 2c 6e 29 26 26 65 6e 28 6f 2c 6e 29 26 26 61 6e 28 72 2c 6e 29 3b 66 6f 72 28 3b 65 2e 6c 65 6e 67 74 68 3e 69 3b 29 65 6e 28 6f 2c 6e 3d 65 5b 69 2b 2b 5d 29 26 26 28 7e 6f 6e 28 72 2c 6e 29 7c 7c 61 6e 28 72 2c 6e 29 29 3b 72 65 74 75 72 6e 20 72 7d 2c 73 6e 3d 5b 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 2c 22 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 22 2c 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22 2c 22 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 22 2c 22 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 22 2c 22 74 6f 53 74 72 69 6e 67 22 2c 22 76 61 6c 75 65 4f 66 22 5d 2e 63 6f 6e 63
                                                                                                                                                                                                            Data Ascii: unction(t,e){var n,o=nn(t),i=0,r=[];for(n in o)!en(rn,n)&&en(o,n)&&an(r,n);for(;e.length>i;)en(o,n=e[i++])&&(~on(r,n)||an(r,n));return r},sn=["constructor","hasOwnProperty","isPrototypeOf","propertyIsEnumerable","toLocaleString","toString","valueOf"].conc
                                                                                                                                                                                                            2023-09-17 16:45:38 UTC1624INData Raw: 72 74 31 2e 6f 6e 6d 65 73 73 61 67 65 3d 65 2c 24 6f 3d 68 28 62 69 2e 70 6f 73 74 4d 65 73 73 61 67 65 2c 62 69 29 29 3a 57 6f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 5a 6f 28 57 6f 2e 70 6f 73 74 4d 65 73 73 61 67 65 29 26 26 21 57 6f 2e 69 6d 70 6f 72 74 53 63 72 69 70 74 73 26 26 55 6f 26 26 22 66 69 6c 65 3a 22 21 3d 3d 55 6f 2e 70 72 6f 74 6f 63 6f 6c 26 26 21 77 28 67 29 3f 28 24 6f 3d 67 2c 57 6f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 65 2c 21 31 29 29 3a 24 6f 3d 64 69 20 69 6e 20 6f 69 28 22 73 63 72 69 70 74 22 29 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 69 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 69 28 22 73 63 72 69 70 74 22 29 29 5b 64 69 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                            Data Ascii: rt1.onmessage=e,$o=h(bi.postMessage,bi)):Wo.addEventListener&&Zo(Wo.postMessage)&&!Wo.importScripts&&Uo&&"file:"!==Uo.protocol&&!w(g)?($o=g,Wo.addEventListener("message",e,!1)):$o=di in oi("script")?function(t){ei.appendChild(oi("script"))[di]=function(){
                                                                                                                                                                                                            2023-09-17 16:45:38 UTC1628INData Raw: 6e 28 74 29 7b 75 72 2e 61 6c 6c 28 74 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 7d 29 2c 79 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 21 28 21 24 69 28 74 29 7c 7c 21 55 69 28 65 3d 74 2e 74 68 65 6e 29 29 26 26 65 7d 2c 76 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 6f 2c 69 2c 72 3d 65 2e 76 61 6c 75 65 2c 61 3d 31 3d 3d 65 2e 73 74 61 74 65 2c 75 3d 61 3f 74 2e 6f 6b 3a 74 2e 66 61 69 6c 2c 73 3d 74 2e 72 65 73 6f 6c 76 65 2c 6c 3d 74 2e 72 65 6a 65 63 74 2c 63 3d 74 2e 64 6f 6d 61 69 6e 3b 74 72 79 7b 75 3f 28 61 7c 7c 28 32 3d 3d 3d 65 2e 72 65 6a 65 63 74 69 6f 6e 26 26 43 72 28 65 29 2c 65 2e 72 65 6a 65 63 74 69 6f 6e 3d 31 29 2c 21 30 3d 3d 3d 75 3f 6e 3d 72
                                                                                                                                                                                                            Data Ascii: n(t){ur.all(t)["catch"](function(){})}),yr=function(t){var e;return!(!$i(t)||!Ui(e=t.then))&&e},vr=function(t,e){var n,o,i,r=e.value,a=1==e.state,u=a?t.ok:t.fail,s=t.resolve,l=t.reject,c=t.domain;try{u?(a||(2===e.rejection&&Cr(e),e.rejection=1),!0===u?n=r
                                                                                                                                                                                                            2023-09-17 16:45:38 UTC1632INData Raw: 74 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 74 2e 6e 65 78 74 3d 32 2c 4c 72 28 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 6c 6f 61 64 53 63 72 69 70 74 20 66 61 69 6c 73 20 65 22 2c 74 29 7d 29 3b 63 61 73 65 20 32 3a 69 66 28 30 21 3d 3d 28 6e 75 6c 6c 3d 3d 28 65 3d 74 2e 73 65 6e 74 29 3f 76 6f 69 64 20 30 3a 65 2e 63 6f 64 65 29 29 72 65 74 75 72 6e 20 74 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 22 22 29 3b 74 2e 6e 65 78 74 3d 35 3b 62 72 65 61 6b 3b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 20 74 2e 6e 65 78 74 3d 37 2c 77 69 6e 64 6f 77 2e 46 69 6e 67 65 72 70 72 69 6e 74 4a 53 2e 6c 6f 61 64 28 29 3b 63 61 73 65 20 37 3a 72 65 74 75 72 6e 20 6e 3d 74 2e 73 65 6e
                                                                                                                                                                                                            Data Ascii: t){case 0:return t.next=2,Lr()["catch"](function(t){console.error("loadScript fails e",t)});case 2:if(0!==(null==(e=t.sent)?void 0:e.code))return t.abrupt("return","");t.next=5;break;case 5:return t.next=7,window.FingerprintJS.load();case 7:return n=t.sen
                                                                                                                                                                                                            2023-09-17 16:45:38 UTC1636INData Raw: 65 66 61 75 6c 74 22 5d 2e 63 68 65 63 6b 28 29 2c 70 3d 21 30 3b 62 72 65 61 6b 3b 63 61 73 65 22 36 35 22 3a 72 65 74 75 72 6e 20 78 2e 6c 6f 67 67 65 72 2e 69 6e 66 6f 28 22 e4 ba 8c e7 bb b4 e7 a0 81 e5 a4 b1 e6 95 88 22 29 2c 30 21 3d 54 5b 22 64 65 66 61 75 6c 74 22 5d 2e 6f 6e 65 6b 65 79 56 65 72 69 66 79 43 6c 6f 63 6b 3f 54 5b 22 64 65 66 61 75 6c 74 22 5d 2e 6f 6e 65 6b 65 79 56 65 72 69 66 79 28 22 69 6e 76 61 6c 69 64 22 29 3a 54 5b 22 64 65 66 61 75 6c 74 22 5d 2e 73 65 74 5f 71 72 6c 6f 67 69 6e 5f 69 6e 76 61 6c 69 64 28 29 2c 76 6f 69 64 28 77 69 6e 64 6f 77 2e 54 65 6e 63 65 6e 74 43 61 70 74 63 68 61 26 26 54 5b 22 64 65 66 61 75 6c 74 22 5d 2e 63 61 70 74 63 68 61 51 72 63 6f 64 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 54 65 6e 63 65 6e
                                                                                                                                                                                                            Data Ascii: efault"].check(),p=!0;break;case"65":return x.logger.info(""),0!=T["default"].onekeyVerifyClock?T["default"].onekeyVerify("invalid"):T["default"].set_qrlogin_invalid(),void(window.TencentCaptcha&&T["default"].captchaQrcode instanceof Tencen
                                                                                                                                                                                                            2023-09-17 16:45:38 UTC1640INData Raw: 73 4d 6f 64 75 6c 65 3f 74 3a 7b 22 64 65 66 61 75 6c 74 22 3a 74 7d 7d 76 61 72 20 4c 3d 77 69 6e 64 6f 77 2e 70 74 2c 50 3d 22 6e 65 77 56 63 6f 64 65 49 66 72 61 6d 65 22 2c 4f 3d 22 6e 65 77 56 63 6f 64 65 41 72 65 61 22 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 74 29 7b 74 72 79 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 70 74 2d 65 76 2d 74 6f 6b 65 6e 22 2c 74 29 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c
                                                                                                                                                                                                            Data Ascii: sModule?t:{"default":t}}var L=window.pt,P="newVcodeIframe",O="newVcodeArea";function N(t){try{window.localStorage&&window.localStorage.setItem("pt-ev-token",t)}catch(e){console.error(e)}}},function(t,e,n){"use strict";Object.defineProperty(e,"__esModule",
                                                                                                                                                                                                            2023-09-17 16:45:38 UTC1644INData Raw: 65 79 4c 69 73 74 42 79 47 55 49 44 28 29 2c 61 5b 22 64 65 66 61 75 6c 74 22 5d 2e 72 65 70 6f 72 74 2e 6e 6c 6f 67 28 22 70 74 5f 72 65 71 75 65 73 74 5f 67 75 69 64 5f 63 61 6c 6c 62 61 63 6b 20 72 65 73 75 6c 74 3a 22 2b 61 5b 22 64 65 66 61 75 6c 74 22 5d 2e 73 74 72 2e 6a 73 6f 6e 32 73 74 72 28 74 29 2c 32 37 33 32 38 34 32 29 2c 30 3b 73 77 69 74 63 68 28 70 61 72 73 65 49 6e 74 28 74 2e 64 61 74 61 2e 73 65 72 76 65 72 64 61 74 61 2e 73 74 61 74 75 73 2c 31 30 29 29 7b 63 61 73 65 20 31 3a 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2e 64 61 74 61 2e 73 65 72 76 65 72 64 61 74 61 2c 22 67 75 69 64 73 69 67 22 29 3f 28 75 5b 22 64 65 66 61 75 6c 74 22 5d 2e 66 65 74 63 68 4f 6e
                                                                                                                                                                                                            Data Ascii: eyListByGUID(),a["default"].report.nlog("pt_request_guid_callback result:"+a["default"].str.json2str(t),2732842),0;switch(parseInt(t.data.serverdata.status,10)){case 1:Object.prototype.hasOwnProperty.call(t.data.serverdata,"guidsig")?(u["default"].fetchOn
                                                                                                                                                                                                            2023-09-17 16:45:38 UTC1648INData Raw: 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 70 26 26 28 73 3d 72 65 70 2e 63 61 6c 6c 28 65 2c 74 2c 73 29 29 2c 74 79 70 65 6f 66 20 73 29 7b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 72 65 74 75 72 6e 20 71 75 6f 74 65 28 73 29 3b 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 69 73 46 69 6e 69 74 65 28 73 29 3f 53 74 72 69 6e 67 28 73 29 3a 22 6e 75 6c 6c 22 3b 63 61 73 65 22 62 6f 6f 6c 65 61 6e 22 3a 63 61 73 65 22 6e 75 6c 6c 22 3a 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 73 29 3b 63 61 73 65 22 6f 62 6a 65 63 74 22 3a 69 66 28 21 73 29 72 65 74 75 72 6e 22 6e 75 6c 6c 22 3b 69 66 28 67 61 70 2b 3d 69 6e 64 65 6e 74 2c 61 3d 5b 5d 2c 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70
                                                                                                                                                                                                            Data Ascii: ),"function"==typeof rep&&(s=rep.call(e,t,s)),typeof s){case"string":return quote(s);case"number":return isFinite(s)?String(s):"null";case"boolean":case"null":return String(s);case"object":if(!s)return"null";if(gap+=indent,a=[],"[object Array]"===Object.p
                                                                                                                                                                                                            2023-09-17 16:45:38 UTC1652INData Raw: 72 65 74 75 72 6e 22 2c 22 22 29 3b 63 61 73 65 20 38 3a 72 65 74 75 72 6e 20 74 2e 6e 65 78 74 3d 31 30 2c 28 30 2c 69 2e 67 65 74 44 65 76 69 63 65 49 64 29 28 29 3b 63 61 73 65 20 31 30 3a 72 65 74 75 72 6e 20 6f 3d 74 2e 73 65 6e 74 2c 28 30 2c 72 2e 72 65 70 6f 72 74 30 30 37 29 28 7b 22 61 70 70 22 3a 22 71 66 69 6e 67 65 72 70 72 69 6e 74 2d 64 65 76 69 63 65 2d 69 64 22 2c 22 63 67 69 22 3a 22 64 65 76 69 63 65 2d 69 64 2f 22 2e 63 6f 6e 63 61 74 28 6f 7c 7c 22 65 6d 70 74 79 22 29 2c 22 74 79 70 65 22 3a 6f 3f 30 3a 31 7d 29 2c 74 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 6f 7c 7c 22 22 29 3b 63 61 73 65 20 31 33 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 74 2e 73 74 6f 70 28 29 7d 7d 2c 6c 29 7d 29 29 2c 66 75 6e 63 74 69 6f
                                                                                                                                                                                                            Data Ascii: return","");case 8:return t.next=10,(0,i.getDeviceId)();case 10:return o=t.sent,(0,r.report007)({"app":"qfingerprint-device-id","cgi":"device-id/".concat(o||"empty"),"type":o?0:1}),t.abrupt("return",o||"");case 13:case"end":return t.stop()}},l)})),functio
                                                                                                                                                                                                            2023-09-17 16:45:38 UTC1656INData Raw: 3b 65 2e 72 65 71 75 65 73 74 3d 67 3b 76 61 72 20 6d 3d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 69 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 5b 32 2c 67 28 7b 22 75 72 6c 22 3a 6e 3f 65 2b 28 65 2e 69 6e 63 6c 75 64 65 73 28 22 3f 22 29 3f 22 26 22 3a 22 3f 22 29 2b 75 5b 22 64 65 66 61 75 6c 74 22 5d 2e 73 74 72 69 6e 67 69 66 79 28 6e 29 3a 65 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 64 61 74 61 54 79 70 65 22 3a 28 6e 75 6c 6c 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 64 61 74 61 54 79 70 65 29 7c 7c 22 74 65 78 74 22 7d 29 5d 7d 29 7d 29 7d 3b 65 2e 67 65 74 3d 6d
                                                                                                                                                                                                            Data Ascii: ;e.request=g;var m=function m(e,n,o){return i(this,void 0,void 0,function(){return r(this,function(t){return[2,g({"url":n?e+(e.includes("?")?"&":"?")+u["default"].stringify(n):e,"method":"GET","dataType":(null==o?void 0:o.dataType)||"text"})]})})};e.get=m
                                                                                                                                                                                                            2023-09-17 16:45:38 UTC1660INData Raw: 38 30 38 39 20 31 33 2e 32 34 33 34 20 34 2e 34 34 31 39 34 20 31 33 2e 34 32 31 34 43 34 2e 32 32 37 32 33 20 31 33 2e 35 38 31 34 20 34 2e 32 35 33 39 39 20 31 33 2e 37 34 34 35 20 34 2e 32 39 32 36 39 20 31 33 2e 38 31 30 34 43 34 2e 34 36 32 36 33 20 31 34 2e 30 39 39 37 20 37 2e 32 30 37 37 39 20 31 33 2e 39 39 35 31 20 38 2e 30 30 30 33 31 20 31 33 2e 39 30 35 43 38 2e 37 39 32 38 34 20 31 33 2e 39 39 35 31 20 31 31 2e 35 33 38 20 31 34 2e 30 39 39 37 20 31 31 2e 37 30 37 39 20 31 33 2e 38 31 30 34 43 31 31 2e 37 34 36 36 20 31 33 2e 37 34 34 35 20 31 31 2e 37 37 33 34 20 31 33 2e 35 38 31 34 20 31 31 2e 35 35 38 37 20 31 33 2e 34 32 31 34 43 31 31 2e 33 31 39 36 20 31 33 2e 32 34 33 33 20 31 30 2e 39 34 37 36 20 31 33 2e 30 39 38 31 20 31 30 2e 36
                                                                                                                                                                                                            Data Ascii: 8089 13.2434 4.44194 13.4214C4.22723 13.5814 4.25399 13.7445 4.29269 13.8104C4.46263 14.0997 7.20779 13.9951 8.00031 13.905C8.79284 13.9951 11.538 14.0997 11.7079 13.8104C11.7466 13.7445 11.7734 13.5814 11.5587 13.4214C11.3196 13.2433 10.9476 13.0981 10.6


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            68129.226.103.162443192.168.2.849812C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:37 UTC1488INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:37 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 51
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Server: Tencent Login Server/2.0.0
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                            2023-09-17 16:45:37 UTC1489INData Raw: 70 74 75 69 43 42 28 27 36 36 27 2c 27 30 27 2c 27 27 2c 27 30 27 2c 27 e4 ba 8c e7 bb b4 e7 a0 81 e6 9c aa e5 a4 b1 e6 95 88 e3 80 82 27 2c 20 27 27 29
                                                                                                                                                                                                            Data Ascii: ptuiCB('66','0','','0','', '')


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            69192.168.2.849814129.226.107.134443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:38 UTC1539OUTGET /p?k=gZXdMoly4g4bkPyoAAiDwXfSfT7ChSjT&f=37000201 HTTP/1.1
                                                                                                                                                                                                            Host: txz.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            7203.205.136.80443192.168.2.849763C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:12 UTC22INHTTP/1.1 200 OK
                                                                                                                                                                                                            Last-Modified: Wed, 06 Jun 2018 09:52:47 GMT
                                                                                                                                                                                                            Server: ossweb-img.qq.com game.gtimg.cn ossweb-img1.qq.com ossweb-img2.qq.com ossweb-img3.qq.com ossweb-img4.qq.com webp-img.qq.com
                                                                                                                                                                                                            Date: Sun, 03 Sep 2023 10:01:25 GMT
                                                                                                                                                                                                            Expires: Sun, 03 Sep 2023 10:11:25 GMT
                                                                                                                                                                                                            Content-Type: application/x-javascript
                                                                                                                                                                                                            Cache-Control: max-age=600
                                                                                                                                                                                                            Age: 189
                                                                                                                                                                                                            Content-Length: 28570
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            X-NWS-LOG-UUID: 15040856515155631651
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            X-Cache-Lookup: Cache Hit
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            2023-09-17 16:45:12 UTC23INData Raw: 76 61 72 20 50 72 6f 74 6f 74 79 70 65 20 3d 20 7b 0a 20 20 56 65 72 73 69 6f 6e 3a 20 27 31 2e 36 2e 30 2e 33 27 2c 0a 0a 20 20 42 72 6f 77 73 65 72 3a 20 7b 0a 20 20 20 20 49 45 3a 20 20 20 20 20 21 21 28 77 69 6e 64 6f 77 2e 61 74 74 61 63 68 45 76 65 6e 74 20 26 26 0a 20 20 20 20 20 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 27 4f 70 65 72 61 27 29 20 3d 3d 3d 20 2d 31 29 2c 0a 20 20 20 20 4f 70 65 72 61 3a 20 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 27 4f 70 65 72 61 27 29 20 3e 20 2d 31 2c 0a 20 20 20 20 57 65 62 4b 69 74 3a 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 27 41 70 70 6c 65 57 65 62 4b 69 74 2f 27 29 20 3e
                                                                                                                                                                                                            Data Ascii: var Prototype = { Version: '1.6.0.3', Browser: { IE: !!(window.attachEvent && navigator.userAgent.indexOf('Opera') === -1), Opera: navigator.userAgent.indexOf('Opera') > -1, WebKit: navigator.userAgent.indexOf('AppleWebKit/') >
                                                                                                                                                                                                            2023-09-17 16:45:12 UTC39INData Raw: 22 0a 20 20 20 20 7d 0a 09 0a 09 69 66 28 21 5f 24 28 22 5f 5f 4c 6f 67 69 6e 44 69 76 5f 5f 22 29 29 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 6f 44 69 76 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 0a 20 20 20 20 20 20 20 20 6f 44 69 76 2e 69 64 3d 22 5f 5f 4c 6f 67 69 6e 44 69 76 5f 5f 22 3b 0a 20 20 20 20 20 20 20 20 6f 44 69 76 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 33 30 30 70 78 22 3b 0a 20 20 20 20 20 20 20 20 6f 44 69 76 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 34 35 30 70 78 22 3b 0a 20 20 20 20 20 20 20 20 6f 44 69 76 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 3d 22 30 70 78 22 3b 0a 20 20 20 20 20 20 20 20 6f 44 69 76 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 3d 22 30 70 78 22 3b 20 0a 20 20
                                                                                                                                                                                                            Data Ascii: " }if(!_$("__LoginDiv__")){ var oDiv=document.createElement("div"); oDiv.id="__LoginDiv__"; oDiv.style.height="300px"; oDiv.style.width="450px"; oDiv.style.border="0px"; oDiv.style.padding="0px";


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            70129.226.107.134443192.168.2.849814C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:38 UTC1640INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                            Server: stgw
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:38 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Content-Length: 137
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Location: https://im.qq.com/mobileqq/
                                                                                                                                                                                                            2023-09-17 16:45:38 UTC1640INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 73 74 67 77 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                            Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>stgw</center></body></html>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            71192.168.2.849818129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:41 UTC1664OUTGET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969140411&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: ssl.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            72192.168.2.849816203.205.254.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:42 UTC1665OUTGET /mobileqq/ HTTP/1.1
                                                                                                                                                                                                            Host: im.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            73203.205.254.62443192.168.2.849816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:42 UTC1666INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:42 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Content-Length: 4513
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Server: openresty/1.16.1.1
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Last-Modified: Fri, 15 Sep 2023 02:43:37 GMT
                                                                                                                                                                                                            ETag: "6503c4d9-11a1"
                                                                                                                                                                                                            Cache-Control: max-age=600
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            x-request-time: 0.032
                                                                                                                                                                                                            x-whistle-client-id: -,
                                                                                                                                                                                                            2023-09-17 16:45:42 UTC1666INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 43 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6e 63 65 6e 74 22 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 51 51 32 30 32 33 e6 96 b0 e7 89 88 2c 51 51 32 30 32 33 e5 ae 98 e6 96 b9 e4 b8 8b e8 bd bd 2c 51 51 32 34 e5 91 a8 e5 b9 b4 2c 51 51 39 e9 a2 84 e7 ba a6 2c e6 89 8b e6 9c ba 51 51 e5 ae 98 e6 96 b9 e6 9c 80
                                                                                                                                                                                                            Data Ascii: <!doctype html><html lang=""><head><meta charset="utf-8"/><meta name="Copyright" content="Tencent"/><meta http-equiv="X-UA-Compatible" content="ie=edge"/><meta name="keywords" content="QQ2023,QQ2023,QQ24,QQ9,QQ
                                                                                                                                                                                                            2023-09-17 16:45:42 UTC1670INData Raw: 3a 2f 2f 71 71 2d 77 65 62 2e 63 64 6e 2d 67 6f 2e 63 6e 2f 69 6d 2e 71 71 2e 63 6f 6d 5f 6e 65 77 2f 31 34 34 36 61 63 63 62 2f 6a 73 2f 6d 6f 62 69 6c 65 2d 6c 65 67 61 63 79 2e 61 30 63 65 37 63 62 32 2e 6a 73 22 20 6e 6f 6d 6f 64 75 6c 65 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 73 74 72 6f 6e 67 3e 57 65 27 72 65 20 73 6f 72 72 79 20 62 75 74 20 69 6d 2e 71 71 2e 63 6f 6d 5f 6e 65 77 20 64 6f 65 73 6e 27 74 20 77 6f 72 6b 20 70 72 6f 70 65 72
                                                                                                                                                                                                            Data Ascii: ://qq-web.cdn-go.cn/im.qq.com_new/1446accb/js/mobile-legacy.a0ce7cb2.js" nomodule></script></head><body><noscript><strong>We're sorry but im.qq.com_new doesn't work proper
                                                                                                                                                                                                            2023-09-17 16:45:42 UTC1670INData Raw: 6c 79 20 77 69 74 68 6f 75 74 20 4a 61 76 61 53 63 72 69 70 74 20 65 6e 61 62 6c 65 64 2e 20 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 69 74 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 64 69 76 20 69 64 3d 22 61 70 70 22 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 71 71 2d 77 65 62 2e 63 64 6e 2d 67 6f 2e 63 6e 2f 6c 69 62 72 61 72 79 2f 6c 61 74 65 73 74 2f 71 71 61 70 69 2f 71 71 61 70 69 2e 77 6b 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2d 67 6f 2e 63 6e 2f 61 65 67 69 73 2f 61 65 67 69 73 2d 73 64 6b 2f 6c 61 74 65 73 74 2f 61 65 67 69 73 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72
                                                                                                                                                                                                            Data Ascii: ly without JavaScript enabled. Please enable it to continue.</strong></noscript><div id="app"></div></body><script src="//qq-web.cdn-go.cn/library/latest/qqapi/qqapi.wk.js"></script><script src="https://cdn-go.cn/aegis/aegis-sdk/latest/aegis.min.js"></scr


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            74129.226.103.162443192.168.2.849818C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:42 UTC1671INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:42 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 51
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Server: Tencent Login Server/2.0.0
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                            2023-09-17 16:45:42 UTC1671INData Raw: 70 74 75 69 43 42 28 27 36 36 27 2c 27 30 27 2c 27 27 2c 27 30 27 2c 27 e4 ba 8c e7 bb b4 e7 a0 81 e6 9c aa e5 a4 b1 e6 95 88 e3 80 82 27 2c 20 27 27 29
                                                                                                                                                                                                            Data Ascii: ptuiCB('66','0','','0','', '')


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            75192.168.2.849828211.152.148.45443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:43 UTC1671OUTGET /aegis/aegis-sdk/latest/aegis.min.js HTTP/1.1
                                                                                                                                                                                                            Host: cdn-go.cn
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            76211.152.148.45443192.168.2.849828C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:43 UTC1672INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: NWSs
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:43 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 66910
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: max-age=666
                                                                                                                                                                                                            Expires: Sun, 17 Sep 2023 16:56:49 GMT
                                                                                                                                                                                                            Last-Modified: Mon, 11 Sep 2023 01:55:44 GMT
                                                                                                                                                                                                            X-NWS-LOG-UUID: 0d6fcf25-eafc-45e9-be31-9f3e3f76a01a
                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                            Is-Immutable-In-The-Future: false
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            X-Cache-Lookup: Hit From MemCache
                                                                                                                                                                                                            2023-09-17 16:45:43 UTC1672INData Raw: 2f 2a 2a 0a 20 2a 20 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 2a 20 40 74 65 6e 63 65 6e 74 2f 61 65 67 69 73 2d 77 65 62 2d 73 64 6b 40 31 2e 34 31 2e 38 20 28 63 29 20 32 30 32 33 20 54 65 6e 63 65 6e 74 43 6c 6f 75 64 20 52 65 61 6c 20 55 73 65 72 20 4d 6f 6e 69 74 6f 72 69 6e 67 2e 0a 20 2a 20 41 75 74 68 6f 72 20 70 75 6d 70 6b 69 6e 63 61 69 2e 0a 20 2a 20 4c 61 73 74 20 52 65 6c 65 61 73 65 20 54 69 6d 65 20 4d 6f 6e 20 53 65 70 20 31 31 20 32 30 32 33 20 30 39 3a 35 33 3a 35 37 20 47 4d 54 2b 30 38 30 30 20 28 47 4d 54 2b 30 38 3a 30 30 29 2e 0a 20 2a 20 52 65
                                                                                                                                                                                                            Data Ascii: /** * ========================================================================== * @tencent/aegis-web-sdk@1.41.8 (c) 2023 TencentCloud Real User Monitoring. * Author pumpkincai. * Last Release Time Mon Sep 11 2023 09:53:57 GMT+0800 (GMT+08:00). * Re
                                                                                                                                                                                                            2023-09-17 16:45:43 UTC1688INData Raw: 2e 65 78 74 33 2c 69 3d 76 6f 69 64 20 30 3d 3d 3d 69 3f 22 22 3a 69 2c 65 3d 65 2e 66 72 6f 6d 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6f 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 69 29 7b 69 66 28 21 28 6e 3c 30 7c 7c 36 65 34 3c 6e 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 73 75 62 6d 69 74 43 75 73 74 6f 6d 54 69 6d 65 28 74 2c 6e 2c 72 2c 6f 2c 69 2c 76 6f 69 64 20 30 3d 3d 3d 65 3f 22 22 3a 65 29 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 72 65 70 6f 72 74 54 69 6d 65 3a 20 64 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 74 77 65 65
                                                                                                                                                                                                            Data Ascii: .ext3,i=void 0===i?"":i,e=e.from;if("string"==typeof t&&"number"==typeof n&&"string"==typeof r&&"string"==typeof o&&"string"==typeof i){if(!(n<0||6e4<n))return this.submitCustomTime(t,n,r,o,i,void 0===e?"":e);console.warn("reportTime: duration must betwee
                                                                                                                                                                                                            2023-09-17 16:45:43 UTC1704INData Raw: 72 61 79 28 74 68 69 73 2e 75 72 6c 73 29 29 7b 69 66 28 30 3d 3d 3d 74 68 69 73 2e 75 72 6c 73 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 65 3d 30 2c 74 3d 74 68 69 73 2e 75 72 6c 73 3b 65 3c 74 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 6e 3d 74 5b 65 5d 3b 69 66 28 74 68 69 73 2e 75 72 6c 4d 61 74 63 68 65 73 28 74 68 69 73 2e 75 72 6c 2c 6e 29 29 72 65 74 75 72 6e 21 30 7d 7d 72 65 74 75 72 6e 21 31 7d 2c 70 2e 70 72 6f 74 6f 74 79 70 65 2e 75 72 6c 4d 61 74 63 68 65 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 3f 65 3d 3d 3d 74 3a 21 21 65 2e 6d 61 74 63 68 28 74 29 7d 2c 70 29 2c 44 65 3d 21 31 2c 63 3d 5b 5d 2c 4d 65 3d 2f 5e 5c 2f 5b
                                                                                                                                                                                                            Data Ascii: ray(this.urls)){if(0===this.urls.length)return!1;for(var e=0,t=this.urls;e<t.length;e++){var n=t[e];if(this.urlMatches(this.url,n))return!0}}return!1},p.prototype.urlMatches=function(e,t){return"string"==typeof t?e===t:!!e.match(t)},p),De=!1,c=[],Me=/^\/[
                                                                                                                                                                                                            2023-09-17 16:45:43 UTC1720INData Raw: 63 65 28 65 2c 31 29 7d 7d 29 2c 72 74 3d 28 6e 65 77 20 6f 28 7b 6e 61 6d 65 3a 22 70 61 67 65 50 65 72 66 6f 72 6d 61 6e 63 65 22 7d 29 2c 33 29 2c 6f 74 3d 6e 65 77 20 6f 28 7b 6e 61 6d 65 3a 22 70 61 67 65 50 65 72 66 6f 72 6d 61 6e 63 65 22 2c 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 70 3a 7b 7d 2c 6f 6e 4e 65 77 41 65 67 69 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 65 28 29 26 26 28 67 3f 74 68 69 73 2e 70 75 62 6c 69 73 68 28 67 2c 65 29 3a 74 68 69 73 2e 73 74 61 72 74 43 61 6c 63 50 65 72 66 6f 72 6d 61 6e 63 65 28 65 29 29 7d 2c 70 75 62 6c 69 73 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 73 3d 74 68 69 73 3b 74 68 69 73 2e 24 77 61 6c 6b 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 3d 3d 74 26 26 61 2e 73 65 6e 64 50 69 70 65
                                                                                                                                                                                                            Data Ascii: ce(e,1)}}),rt=(new o({name:"pagePerformance"}),3),ot=new o({name:"pagePerformance",performanceMap:{},onNewAegis:function(e){oe()&&(g?this.publish(g,e):this.startCalcPerformance(e))},publish:function(e,t){var s=this;this.$walk(function(a){a===t&&a.sendPipe
                                                                                                                                                                                                            2023-09-17 16:45:43 UTC1736INData Raw: 3d 6e 65 77 20 46 6f 72 6d 44 61 74 61 2c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 74 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 52 65 28 65 29 3b 6f 5b 65 2e 74 79 70 65 5d 2e 70 75 73 68 28 74 29 7d 29 3a 28 72 3d 52 65 28 74 29 2c 6f 5b 74 2e 74 79 70 65 5d 2e 70 75 73 68 28 72 29 29 2c 69 2e 61 70 70 65 6e 64 28 22 70 61 79 6c 6f 61 64 22 2c 6c 65 28 6c 28 7b 64 75 72 61 74 69 6f 6e 3a 6f 7d 2c 6e 29 29 29 2c 69 29 2c 6c 6f 67 3a 65 7d 29 7d 5d 2c 76 2e 53 50 45 45 44 29 28 65 29 7d 5d 29 2c 65 2e 61 73 79 6e 63 50 6c 75 67 69 6e 3d 21 30 3b 74 72 79 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 28 65 2e 75 69 6e 3d 65 2e 75 69 6e 7c 7c 28 6e 75 6c 6c 21 3d
                                                                                                                                                                                                            Data Ascii: =new FormData,Array.isArray(t)?t.forEach(function(e){var t=Re(e);o[e.type].push(t)}):(r=Re(t),o[t.type].push(r)),i.append("payload",le(l({duration:o},n))),i),log:e})}],v.SPEED)(e)}]),e.asyncPlugin=!0;try{"undefined"!=typeof document&&(e.uin=e.uin||(null!=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            77192.168.2.849820119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:44 UTC1738OUTGET /im.qq.com_new/1446accb/js/vue-chunk.0c919818.js HTTP/1.1
                                                                                                                                                                                                            Host: qq-web.cdn-go.cn
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            Origin: https://im.qq.com
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            78192.168.2.849821119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:44 UTC1738OUTGET /im.qq.com_new/1446accb/js/other-chunk.6545d850.js HTTP/1.1
                                                                                                                                                                                                            Host: qq-web.cdn-go.cn
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            Origin: https://im.qq.com
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            79192.168.2.849823119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:44 UTC1739OUTGET /im.qq.com_new/1446accb/js/chunk-vendors.ac064e84.js HTTP/1.1
                                                                                                                                                                                                            Host: qq-web.cdn-go.cn
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            Origin: https://im.qq.com
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            8192.168.2.849766129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:15 UTC51OUTGET /cgi-bin/report?id=447926&v=0.12695991337473605 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://17roco.qq.com/login.html
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: ui.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            80192.168.2.849824119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:44 UTC1739OUTGET /im.qq.com_new/1446accb/css/other-chunk.ed3f3b91.css HTTP/1.1
                                                                                                                                                                                                            Host: qq-web.cdn-go.cn
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            81192.168.2.849825119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:44 UTC1740OUTGET /im.qq.com_new/1446accb/css/mobile.75501b93.css HTTP/1.1
                                                                                                                                                                                                            Host: qq-web.cdn-go.cn
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            82192.168.2.849826119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:44 UTC1740OUTGET /im.qq.com_new/1446accb/css/chunk-vendors.120b3a4b.css HTTP/1.1
                                                                                                                                                                                                            Host: qq-web.cdn-go.cn
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            83192.168.2.849827119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:44 UTC1741OUTGET /library/latest/qqapi/qqapi.wk.js HTTP/1.1
                                                                                                                                                                                                            Host: qq-web.cdn-go.cn
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            84192.168.2.849822119.28.164.32443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:44 UTC1741OUTGET /im.qq.com_new/1446accb/js/mobile.c2029755.js HTTP/1.1
                                                                                                                                                                                                            Host: qq-web.cdn-go.cn
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            Origin: https://im.qq.com
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            85119.28.164.32443192.168.2.849827C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:44 UTC1742INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: NWSs
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:44 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 70935
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: max-age=666
                                                                                                                                                                                                            Expires: Sun, 17 Sep 2023 16:56:50 GMT
                                                                                                                                                                                                            Last-Modified: Mon, 26 Jun 2023 09:39:25 GMT
                                                                                                                                                                                                            X-NWS-LOG-UUID: b1f76378-3924-4b1b-abed-9bd8ccfe5acc
                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                            Is-Immutable-In-The-Future: false
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Disktank3
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2023-09-17 16:45:44 UTC1742INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 62 28 74 68 69 73 5b 61 5d 3d 74 68 69 73 5b 61 5d 7c 7c 7b 7d 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 28 64 65 66 69 6e 65 2e 61 6d 64 7c 7c 64 65 66 69 6e 65 2e 63 6d 64 29 3f 64 65 66 69 6e 65 28 64 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 28 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 64 29 7d 28 22 6d 71 71 22 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 63 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3b 66 6f 72 28 64 20 69 6e 20 62 29 28 62 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 64 29 26 26 21 28 64 20 69 6e 20 61 29 7c 7c 63
                                                                                                                                                                                                            Data Ascii: !function(a,b,c){var d=b(this[a]=this[a]||{});"function"==typeof define&&(define.amd||define.cmd)?define(d):"object"==typeof module&&(module.exports=d)}("mqq",function(a,b){"use strict";function c(a,b,c){var d;for(d in b)(b.hasOwnProperty(d)&&!(d in a)||c
                                                                                                                                                                                                            2023-09-17 16:45:44 UTC1758INData Raw: 72 42 75 73 69 6e 65 73 73 22 2c 7b 62 69 64 3a 61 2c 73 6f 75 72 63 65 49 64 3a 62 2c 63 61 6c 6c 62 61 63 6b 3a 6d 71 71 2e 63 61 6c 6c 62 61 63 6b 28 63 29 7d 29 7d 2c 61 6e 64 72 6f 69 64 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 6d 71 71 2e 63 61 6c 6c 62 61 63 6b 28 62 2c 21 30 29 3b 6d 71 71 2e 69 6e 76 6f 6b 65 43 6c 69 65 6e 74 28 22 63 6f 75 70 6f 6e 22 2c 22 61 64 64 46 61 76 6f 75 72 42 75 73 69 6e 65 73 73 22 2c 61 2e 62 69 64 2c 61 2e 73 6f 75 72 63 65 49 64 2c 63 29 7d 2c 73 75 70 70 6f 72 74 49 6e 76 6f 6b 65 3a 21 30 2c 73 75 70 70 6f 72 74 3a 7b 69 4f 53 3a 22 34 2e 36 22 2c 61 6e 64 72 6f 69 64 3a 22 34 2e 36 22 7d 7d 29 2c 6d 71 71 2e 62 75 69 6c 64 28 22 6d 71 71 2e 63 6f 75 70 6f 6e 2e 67 6f 54 6f 43 6f 75 70 6f
                                                                                                                                                                                                            Data Ascii: rBusiness",{bid:a,sourceId:b,callback:mqq.callback(c)})},android:function(a,b){var c=mqq.callback(b,!0);mqq.invokeClient("coupon","addFavourBusiness",a.bid,a.sourceId,c)},supportInvoke:!0,support:{iOS:"4.6",android:"4.6"}}),mqq.build("mqq.coupon.goToCoupo
                                                                                                                                                                                                            2023-09-17 16:45:44 UTC1774INData Raw: 63 61 6c 6c 62 61 63 6b 3a 6d 71 71 2e 63 61 6c 6c 62 61 63 6b 28 61 29 7d 29 7d 2c 73 75 70 70 6f 72 74 49 6e 76 6f 6b 65 3a 21 30 2c 73 75 70 70 6f 72 74 3a 7b 69 4f 53 3a 22 34 2e 35 22 7d 7d 29 2c 6d 71 71 2e 62 75 69 6c 64 28 22 6d 71 71 2e 64 65 76 69 63 65 2e 67 65 74 44 65 76 69 63 65 49 6e 66 6f 22 2c 7b 69 4f 53 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 6d 71 71 2e 5f 5f 69 73 57 4b 57 65 62 56 69 65 77 29 6d 71 71 2e 69 6e 76 6f 6b 65 43 6c 69 65 6e 74 28 22 64 65 76 69 63 65 22 2c 22 67 65 74 44 65 76 69 63 65 49 6e 66 6f 22 2c 7b 63 61 6c 6c 62 61 63 6b 3a 6d 71 71 2e 63 61 6c 6c 62 61 63 6b 28 61 29 7d 29 3b 65 6c 73 65 7b 69 66 28 6d 71 71 2e 63 6f 6d 70 61 72 65 28 34 2e 37 29 3e 3d 30 29 72 65 74 75 72 6e 20 6d 71 71 2e 69 6e 76 6f
                                                                                                                                                                                                            Data Ascii: callback:mqq.callback(a)})},supportInvoke:!0,support:{iOS:"4.5"}}),mqq.build("mqq.device.getDeviceInfo",{iOS:function(a){if(mqq.__isWKWebView)mqq.invokeClient("device","getDeviceInfo",{callback:mqq.callback(a)});else{if(mqq.compare(4.7)>=0)return mqq.invo
                                                                                                                                                                                                            2023-09-17 16:45:45 UTC1909INData Raw: 5b 63 5b 64 5d 5d 29 72 65 74 75 72 6e 20 62 28 7b 63 6f 64 65 3a 2d 31 2c 65 72 72 6f 72 4d 65 73 73 61 67 65 3a 22 70 61 72 61 6d 73 20 69 6e 76 61 6c 69 64 22 7d 29 2c 62 3d 6e 75 6c 6c 2c 21 31 3b 6d 71 71 2e 72 65 64 70 6f 69 6e 74 2e 69 73 45 6e 74 65 72 46 72 6f 6d 52 65 64 50 6f 69 6e 74 28 7b 70 61 74 68 3a 61 2e 70 61 74 68 7d 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 30 3d 3d 63 2e 63 6f 64 65 26 26 31 3d 3d 63 2e 64 61 74 61 3f 28 62 26 26 28 61 2e 63 61 6c 6c 62 61 63 6b 3d 6d 71 71 2e 63 61 6c 6c 62 61 63 6b 28 62 2c 21 30 29 29 2c 6d 71 71 2e 69 6e 76 6f 6b 65 43 6c 69 65 6e 74 28 22 72 65 64 70 6f 69 6e 74 22 2c 22 72 65 70 6f 72 74 42 75 73 69 6e 65 73 73 52 65 64 54 6f 75 63 68 22 2c 61 29 29 3a 28 62 28 7b 63 6f 64 65 3a 2d 31 2c 65 72 72
                                                                                                                                                                                                            Data Ascii: [c[d]])return b({code:-1,errorMessage:"params invalid"}),b=null,!1;mqq.redpoint.isEnterFromRedPoint({path:a.path},function(c){0==c.code&&1==c.data?(b&&(a.callback=mqq.callback(b,!0)),mqq.invokeClient("redpoint","reportBusinessRedTouch",a)):(b({code:-1,err
                                                                                                                                                                                                            2023-09-17 16:45:45 UTC1925INData Raw: 3b 6d 71 71 2e 61 70 70 2e 69 73 41 70 70 49 6e 73 74 61 6c 6c 65 64 28 22 63 6f 6d 2e 74 65 6e 63 65 6e 74 2e 6d 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3f 6d 71 71 2e 69 6e 76 6f 6b 65 43 6c 69 65 6e 74 28 22 51 51 41 70 69 22 2c 22 73 68 61 72 65 4d 73 67 22 2c 61 29 3a 6d 71 71 2e 73 75 70 70 6f 72 74 28 22 6d 71 71 2e 75 69 2e 73 68 6f 77 54 69 70 73 22 29 3f 6d 71 71 2e 75 69 2e 73 68 6f 77 54 69 70 73 28 7b 74 65 78 74 3a 63 7d 29 3a 61 6c 65 72 74 28 63 29 7d 29 7d 65 6c 73 65 20 6d 71 71 2e 69 6e 76 6f 6b 65 43 6c 69 65 6e 74 28 22 51 51 41 70 69 22 2c 22 73 68 61 72 65 4d 73 67 22 2c 61 29 7d 2c 73 75 70 70 6f 72 74 49 6e 76 6f 6b 65 3a 21 30 2c 73 75 70 70 6f 72 74 3a 7b 69 4f 53 3a 22 34 2e 37 2e 32 22 2c 61 6e 64 72 6f 69 64 3a 22 34
                                                                                                                                                                                                            Data Ascii: ;mqq.app.isAppInstalled("com.tencent.mm",function(b){b?mqq.invokeClient("QQApi","shareMsg",a):mqq.support("mqq.ui.showTips")?mqq.ui.showTips({text:c}):alert(c)})}else mqq.invokeClient("QQApi","shareMsg",a)},supportInvoke:!0,support:{iOS:"4.7.2",android:"4


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            86119.28.164.32443192.168.2.849825C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:44 UTC1790INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: NWSs
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:44 GMT
                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                            Content-Length: 23705
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                            Expires: Tue, 17 Oct 2023 16:45:44 GMT
                                                                                                                                                                                                            Last-Modified: Tue, 12 Sep 2023 02:34:00 GMT
                                                                                                                                                                                                            X-NWS-UUID-VERIFY: a0b2fb3a393327c23521d50a4b0e4d97
                                                                                                                                                                                                            ETag: "f416fa10c9bf327324a6bf52b21d8d34"
                                                                                                                                                                                                            x-cos-hash-crc64ecma: 10726059801461873659
                                                                                                                                                                                                            x-cos-request-id: NjRmZmQ5YzJfOGZlYzRjMGJfMjI3MDBfMmVlZDJiOQ==
                                                                                                                                                                                                            x-cos-storage-class: MAZ_STANDARD
                                                                                                                                                                                                            x-cos-version-id: MTg0NDUwNDk1ODc2NjkxNTM0Njg
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            X-NWS-LOG-UUID: 2b14e53d-893a-405c-882f-596e59313d8f
                                                                                                                                                                                                            X-Cache-Lookup: Cache Hit
                                                                                                                                                                                                            x-sername: cdn-go.cn
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                            X-Daa-Tunnel: hop_count=3
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Upstream
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Inner Cluster
                                                                                                                                                                                                            Is-Immutable-In-The-Future: true
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Upstream
                                                                                                                                                                                                            2023-09-17 16:45:44 UTC1791INData Raw: 2e 68 65 61 64 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 68 65 69 67 68 74 3a 2e 37 36 72 65 6d 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 2e 30 31 72 65 6d 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 7d 2e 68 65 61 64 65 72 5f 5f 6c 6f 67 6f 7b 6d 61 72 67 69 6e 3a 2e 32 72 65 6d 20 61 75 74 6f 3b 77 69 64 74 68 3a 2e 36 37 35 72 65 6d 3b 68 65 69 67 68 74 3a 2e 33 36 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 45 51 41 41 41 41 6b 43 41 59 41 41 41 41 77 35 35 7a 6f 41 41 41 41 43 58 42 49 57 58 4d 41 41 41 73 54 41 41 41 4c 45 77 45 41 6d 70 77 59 41 41 41 41
                                                                                                                                                                                                            Data Ascii: .header{position:relative;height:.76rem;border-bottom:.01rem solid rgba(0,0,0,.1)}.header__logo{margin:.2rem auto;width:.675rem;height:.36rem;background:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAEQAAAAkCAYAAAAw55zoAAAACXBIWXMAAAsTAAALEwEAmpwYAAAA
                                                                                                                                                                                                            2023-09-17 16:45:44 UTC1806INData Raw: 45 39 62 5a 6c 78 77 50 36 58 76 62 4d 64 73 41 43 6e 39 39 37 75 5a 35 37 58 4d 39 39 4d 61 6e 43 57 61 4d 70 6b 46 51 39 33 38 63 67 43 4f 65 4b 4b 61 6e 46 37 73 77 52 56 66 4b 6c 79 32 57 78 62 46 70 78 43 64 42 39 68 31 6c 6c 31 44 6c 6d 52 57 59 57 62 66 53 6e 48 38 2f 43 59 70 77 48 32 45 45 75 32 31 48 70 4e 36 70 69 41 4d 6d 7a 41 67 39 51 44 58 46 57 6a 32 58 6e 74 69 4b 6c 4b 32 5a 36 79 78 55 6c 4f 66 35 49 4d 69 4d 34 38 53 7a 50 41 6f 76 48 6e 4c 53 55 36 79 59 41 78 55 59 6f 4a 4f 47 71 66 76 72 34 64 41 50 6c 51 65 39 72 55 4b 59 64 6b 64 68 56 7a 49 37 4d 4c 43 4c 30 57 32 4d 68 70 6c 38 45 66 64 6a 7a 30 77 54 6b 6f 5a 7a 72 4d 65 74 35 61 4b 4e 61 52 63 31 44 37 78 49 31 39 42 73 2f 52 33 6c 6b 78 37 35 57 35 68 6d 6b 5a 47 52 6c 4e 41
                                                                                                                                                                                                            Data Ascii: E9bZlxwP6XvbMdsACn997uZ57XM99ManCWaMpkFQ938cgCOeKKanF7swRVfKly2WxbFpxCdB9h1ll1DlmRWYWbfSnH8/CYpwH2EEu21HpN6piAMmzAg9QDXFWj2XntiKlK2Z6yxUlOf5IMiM48SzPAovHnLSU6yYAxUYoJOGqfvr4dAPlQe9rUKYdkdhVzI7MLCL0W2Mhpl8Efdjz0wTkoZzrMet5aKNaRc1D7xI19Bs/R3lkx75W5hmkZGRlNA


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            87119.28.164.32443192.168.2.849820C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:44 UTC1814INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: NWSs
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:44 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 137621
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                            Expires: Tue, 17 Oct 2023 16:45:44 GMT
                                                                                                                                                                                                            Last-Modified: Tue, 12 Sep 2023 02:34:00 GMT
                                                                                                                                                                                                            X-NWS-UUID-VERIFY: a36b7007e73cbc9478c458540deb1fb0
                                                                                                                                                                                                            ETag: "5f96a48533d44be7f71b058a43a2862a"
                                                                                                                                                                                                            x-cos-hash-crc64ecma: 1448788873309987017
                                                                                                                                                                                                            x-cos-request-id: NjRmZmQyM2JfODc2YzY0MDlfMmIzMDJfMmUxMjZhZQ==
                                                                                                                                                                                                            x-cos-storage-class: MAZ_STANDARD
                                                                                                                                                                                                            x-cos-trace-id: OGVmYzZiMmQzYjA2OWNhODk0NTRkMTBiOWVmMDAxODc0OWRkZjk0ZDM1NmI1M2E2MTRlY2MzZDhmNmI5MWI1OWE4OGMxZjNjY2JiNTBmMTVmMWY1MzAzYzkyZGQ2ZWM4MzZkMTZiZDQxYTg4MzRiMzIwYzRkYTRjMWFkNDM3YjQ=
                                                                                                                                                                                                            x-cos-version-id: MTg0NDUwNDk1ODc2Njg5ODE5NzQ
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            X-NWS-LOG-UUID: e6457a47-c9cd-485d-9182-090399a89bb6
                                                                                                                                                                                                            X-Cache-Lookup: Cache Hit
                                                                                                                                                                                                            x-sername: cdn-go.cn
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                            X-Daa-Tunnel: hop_count=2
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Upstream
                                                                                                                                                                                                            Is-Immutable-In-The-Future: true
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Upstream
                                                                                                                                                                                                            2023-09-17 16:45:44 UTC1815INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 69 6d 5f 71 71 5f 63 6f 6d 5f 6e 65 77 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 69 6d 5f 71 71 5f 63 6f 6d 5f 6e 65 77 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 37 37 5d 2c 7b 39 36 36 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 76 61 72 20 6e 3d 65 28 36 31 34 29 2c 6f 3d 65 28 36 33 33 30 29 2c 69 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 6e 28 74 29 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 69 28 6f 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 7d 2c 39 34 38 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 76 61 72 20 6e 3d 65 28 34 34 31 31 29 2c 6f 3d 65 28 36 33 33
                                                                                                                                                                                                            Data Ascii: (self.webpackChunkim_qq_com_new=self.webpackChunkim_qq_com_new||[]).push([[277],{9662:function(t,r,e){var n=e(614),o=e(6330),i=TypeError;t.exports=function(t){if(n(t))return t;throw i(o(t)+" is not a function")}},9483:function(t,r,e){var n=e(4411),o=e(633
                                                                                                                                                                                                            2023-09-17 16:45:44 UTC1876INData Raw: 61 72 20 65 3d 45 28 74 68 69 73 2c 74 29 3b 65 3f 65 5b 31 5d 3d 72 3a 74 68 69 73 2e 65 6e 74 72 69 65 73 2e 70 75 73 68 28 5b 74 2c 72 5d 29 7d 2c 64 65 6c 65 74 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 79 28 74 68 69 73 2e 65 6e 74 72 69 65 73 2c 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 72 5b 30 5d 3d 3d 3d 74 7d 29 29 3b 72 65 74 75 72 6e 7e 72 26 26 6d 28 74 68 69 73 2e 65 6e 74 72 69 65 73 2c 72 2c 31 29 2c 21 21 7e 72 7d 7d 2c 74 2e 65 78 70 6f 72 74 73 3d 7b 67 65 74 43 6f 6e 73 74 72 75 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 2c 6e 29 7b 76 61 72 20 6c 3d 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 75 28 74 2c 68 29 2c 76 28 74 2c 7b 74 79 70 65 3a 72 2c 69 64 3a 62 2b 2b 2c 66 72 6f
                                                                                                                                                                                                            Data Ascii: ar e=E(this,t);e?e[1]=r:this.entries.push([t,r])},delete:function(t){var r=y(this.entries,(function(r){return r[0]===t}));return~r&&m(this.entries,r,1),!!~r}},t.exports={getConstructor:function(t,r,e,n){var l=t((function(t,o){u(t,h),v(t,{type:r,id:b++,fro
                                                                                                                                                                                                            2023-09-17 16:45:44 UTC1892INData Raw: 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 74 3d 3d 3d 6f 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 7d 7d 2c 34 34 31 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 76 61 72 20 6e 3d 65 28 31 37 30 32 29 2c 6f 3d 65 28 37 32 39 33 29 2c 69 3d 65 28 36 31 34 29 2c 75 3d 65 28 36 34 38 29 2c 61 3d 65 28 35 30 30 35 29 2c 63 3d 65 28 32 37 38 38 29 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 66 3d 5b 5d 2c 6c 3d 61 28 22 52 65 66 6c 65 63 74 22 2c 22 63 6f 6e 73 74 72 75 63 74 22 29 2c 70 3d 2f 5e 5c 73 2a 28 3f 3a 63 6c 61 73 73 7c 66 75 6e 63 74 69 6f 6e 29 5c 62 2f 2c 68 3d 6e 28 70 2e 65 78 65 63 29 2c 76 3d 21 70 2e 65 78 65 63 28 73 29 2c 64 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                            Data Ascii: ==typeof t||t===o}:function(t){return"function"==typeof t}},4411:function(t,r,e){var n=e(1702),o=e(7293),i=e(614),u=e(648),a=e(5005),c=e(2788),s=function(){},f=[],l=a("Reflect","construct"),p=/^\s*(?:class|function)\b/,h=n(p.exec),v=!p.exec(s),d=function(
                                                                                                                                                                                                            2023-09-17 16:45:45 UTC2009INData Raw: 44 5f 59 3a 69 7d 7d 2c 39 34 34 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 76 61 72 20 6e 3d 65 28 37 32 39 33 29 2c 6f 3d 65 28 37 38 35 34 29 2e 52 65 67 45 78 70 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6f 28 22 2e 22 2c 22 73 22 29 3b 72 65 74 75 72 6e 21 28 74 2e 64 6f 74 41 6c 6c 26 26 74 2e 65 78 65 63 28 22 5c 6e 22 29 26 26 22 73 22 3d 3d 3d 74 2e 66 6c 61 67 73 29 7d 29 29 7d 2c 37 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 76 61 72 20 6e 3d 65 28 37 32 39 33 29 2c 6f 3d 65 28 37 38 35 34 29 2e 52 65 67 45 78 70 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6f 28 22 28 3f 3c 61 3e 62 29 22 2c 22 67 22 29 3b 72 65 74 75
                                                                                                                                                                                                            Data Ascii: D_Y:i}},9441:function(t,r,e){var n=e(7293),o=e(7854).RegExp;t.exports=n((function(){var t=o(".","s");return!(t.dotAll&&t.exec("\n")&&"s"===t.flags)}))},7168:function(t,r,e){var n=e(7293),o=e(7854).RegExp;t.exports=n((function(){var t=o("(?<a>b)","g");retu
                                                                                                                                                                                                            2023-09-17 16:45:45 UTC2041INData Raw: 5b 31 5d 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 63 3f 61 28 74 68 69 73 2c 74 2c 72 29 7c 7c 30 3a 69 28 74 68 69 73 2c 74 2c 72 29 7d 7d 29 7d 2c 36 39 39 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 65 28 35 36 35 36 29 2c 6f 3d 65 28 31 32 32 33 29 2c 69 3d 65 28 37 34 39 37 29 2c 75 3d 65 28 39 39 30 39 29 2c 61 3d 65 28 33 30 37 30 29 2e 66 2c 63 3d 65 28 31 36 35 36 29 2c 73 3d 65 28 36 31 37 38 29 2c 66 3d 65 28 31 39 31 33 29 2c 6c 3d 65 28 39 37 38 31 29 2c 70 3d 22 41 72 72 61 79 20 49 74 65 72 61 74 6f 72 22 2c 68 3d 75 2e 73 65 74 2c 76 3d 75 2e 67 65 74 74 65 72 46 6f 72 28 70 29 3b 74 2e 65 78 70 6f 72 74 73 3d 63 28 41 72 72 61 79 2c 22 41 72 72 61 79 22 2c 28 66 75 6e
                                                                                                                                                                                                            Data Ascii: [1]:void 0;return c?a(this,t,r)||0:i(this,t,r)}})},6992:function(t,r,e){"use strict";var n=e(5656),o=e(1223),i=e(7497),u=e(9909),a=e(3070).f,c=e(1656),s=e(6178),f=e(1913),l=e(9781),p="Array Iterator",h=u.set,v=u.getterFor(p);t.exports=c(Array,"Array",(fun
                                                                                                                                                                                                            2023-09-17 16:45:45 UTC2057INData Raw: 29 7b 7d 72 65 74 75 72 6e 21 28 70 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 5b 5d 2c 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 7d 29 29 2c 67 3d 21 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 70 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 7d 29 29 2c 79 3d 64 7c 7c 67 3b 6e 28 7b 74 61 72 67 65 74 3a 22 52 65 66 6c 65 63 74 22 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 79 2c 73 68 61 6d 3a 79 7d 2c 7b 63 6f 6e 73 74 72 75 63 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 61 28 74 29 2c 63 28 72 29 3b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 33 3f 74 3a 61 28 61 72 67 75 6d 65 6e 74 73 5b 32 5d 29 3b 69 66 28 67 26 26 21 64 29 72 65 74 75 72 6e 20 70 28 74 2c 72 2c 65 29 3b 69 66 28 74 3d 3d 65 29 7b 73 77 69
                                                                                                                                                                                                            Data Ascii: ){}return!(p((function(){}),[],t)instanceof t)})),g=!l((function(){p((function(){}))})),y=d||g;n({target:"Reflect",stat:!0,forced:y,sham:y},{construct:function(t,r){a(t),c(r);var e=arguments.length<3?t:a(arguments[2]);if(g&&!d)return p(t,r,e);if(t==e){swi
                                                                                                                                                                                                            2023-09-17 16:45:45 UTC2134INData Raw: 61 20 73 79 6d 62 6f 6c 22 29 3b 69 66 28 6f 28 73 2c 74 29 29 72 65 74 75 72 6e 20 73 5b 74 5d 7d 7d 29 7d 2c 33 36 38 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 76 61 72 20 6e 3d 65 28 35 30 30 35 29 2c 6f 3d 65 28 36 38 30 30 29 2c 69 3d 65 28 38 30 30 33 29 3b 6f 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 2c 69 28 6e 28 22 53 79 6d 62 6f 6c 22 29 2c 22 53 79 6d 62 6f 6c 22 29 7d 2c 35 34 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 65 28 36 38 30 30 29 28 22 75 6e 73 63 6f 70 61 62 6c 65 73 22 29 7d 2c 38 36 37 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 65 28 32 36 30 29 2c 6f 3d 65 28 36 32 34 34 29 2c 69 3d 65 28 39 33 30 33 29 2c 75 3d 6e 2e 61 54 79 70 65 64
                                                                                                                                                                                                            Data Ascii: a symbol");if(o(s,t))return s[t]}})},3680:function(t,r,e){var n=e(5005),o=e(6800),i=e(8003);o("toStringTag"),i(n("Symbol"),"Symbol")},543:function(t,r,e){e(6800)("unscopables")},8675:function(t,r,e){"use strict";var n=e(260),o=e(6244),i=e(9303),u=n.aTyped
                                                                                                                                                                                                            2023-09-17 16:45:45 UTC2150INData Raw: 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 3e 31 26 26 70 74 28 57 28 74 2c 30 2c 32 29 29 26 26 28 32 3d 3d 74 2e 6c 65 6e 67 74 68 7c 7c 22 2f 22 3d 3d 3d 28 72 3d 43 28 74 2c 32 29 29 7c 7c 22 5c 5c 22 3d 3d 3d 72 7c 7c 22 3f 22 3d 3d 3d 72 7c 7c 22 23 22 3d 3d 3d 72 29 7d 2c 76 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 2e 22 3d 3d 3d 74 7c 7c 22 25 32 65 22 3d 3d 3d 47 28 74 29 7d 2c 64 74 3d 7b 7d 2c 67 74 3d 7b 7d 2c 79 74 3d 7b 7d 2c 6d 74 3d 7b 7d 2c 62 74 3d 7b 7d 2c 78 74 3d 7b 7d 2c 77 74 3d 7b 7d 2c 45 74 3d 7b 7d 2c 41 74 3d 7b 7d 2c 53 74 3d 7b 7d 2c 4f 74 3d 7b 7d 2c 52 74 3d 7b 7d 2c 54 74 3d 7b 7d 2c 49 74 3d 7b 7d 2c 5f 74 3d 7b 7d 2c 6a 74 3d 7b 7d 2c 50 74 3d 7b
                                                                                                                                                                                                            Data Ascii: unction(t){var r;return t.length>1&&pt(W(t,0,2))&&(2==t.length||"/"===(r=C(t,2))||"\\"===r||"?"===r||"#"===r)},vt=function(t){return"."===t||"%2e"===G(t)},dt={},gt={},yt={},mt={},bt={},xt={},wt={},Et={},At={},St={},Ot={},Rt={},Tt={},It={},_t={},jt={},Pt={
                                                                                                                                                                                                            2023-09-17 16:45:45 UTC2166INData Raw: 6e 6f 77 28 29 2c 6e 2e 73 74 61 74 65 3d 72 2c 65 2e 61 64 64 54 69 6d 65 6c 69 6e 65 45 76 65 6e 74 28 7b 6c 61 79 65 72 49 64 3a 62 2c 65 76 65 6e 74 3a 7b 74 69 6d 65 3a 74 2e 5f 74 69 6d 65 2c 74 69 74 6c 65 3a 74 2e 74 79 70 65 2c 67 72 6f 75 70 49 64 3a 74 2e 5f 69 64 2c 73 75 62 74 69 74 6c 65 3a 22 73 74 61 72 74 22 2c 64 61 74 61 3a 6e 7d 7d 29 7d 2c 61 66 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 76 61 72 20 6e 3d 7b 7d 2c 6f 3d 44 61 74 65 2e 6e 6f 77 28 29 2d 74 2e 5f 74 69 6d 65 3b 6e 2e 64 75 72 61 74 69 6f 6e 3d 7b 5f 63 75 73 74 6f 6d 3a 7b 74 79 70 65 3a 22 64 75 72 61 74 69 6f 6e 22 2c 64 69 73 70 6c 61 79 3a 6f 2b 22 6d 73 22 2c 74 6f 6f 6c 74 69 70 3a 22 41 63 74 69 6f 6e 20 64 75 72 61 74 69 6f 6e 22 2c 76 61 6c 75 65 3a
                                                                                                                                                                                                            Data Ascii: now(),n.state=r,e.addTimelineEvent({layerId:b,event:{time:t._time,title:t.type,groupId:t._id,subtitle:"start",data:n}})},after:function(t,r){var n={},o=Date.now()-t._time;n.duration={_custom:{type:"duration",display:o+"ms",tooltip:"Action duration",value:


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            88119.28.164.32443192.168.2.849822C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:44 UTC1830INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: NWSs
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:44 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 45758
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                            Expires: Tue, 17 Oct 2023 16:45:44 GMT
                                                                                                                                                                                                            Last-Modified: Fri, 15 Sep 2023 02:43:39 GMT
                                                                                                                                                                                                            X-NWS-UUID-VERIFY: f59872252e90592457a9228abed85b52
                                                                                                                                                                                                            ETag: "3dc7c5edaa5f1e237f55bb6f279aafb9"
                                                                                                                                                                                                            x-cos-hash-crc64ecma: 16430357460415524330
                                                                                                                                                                                                            x-cos-request-id: NjUwM2Q0NjZfOGIxMzc2MGJfMjlkMmNfMzcwYThhMg==
                                                                                                                                                                                                            x-cos-storage-class: MAZ_STANDARD
                                                                                                                                                                                                            x-cos-trace-id: OGVmYzZiMmQzYjA2OWNhODk0NTRkMTBiOWVmMDAxODc0OWRkZjk0ZDM1NmI1M2E2MTRlY2MzZDhmNmI5MWI1OWE4OGMxZjNjY2JiNTBmMTVmMWY1MzAzYzkyZGQ2ZWM4MzZkMTZiZDQxYTg4MzRiMzIwYzRkYTRjMWFkNDM3YjQ=
                                                                                                                                                                                                            x-cos-version-id: MTg0NDUwNDkzMjc4ODk3OTg3NTU
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            X-NWS-LOG-UUID: 855bc582-04d6-4e00-89fa-62f841917379
                                                                                                                                                                                                            X-Cache-Lookup: Cache Hit
                                                                                                                                                                                                            x-sername: cdn-go.cn
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                            X-Daa-Tunnel: hop_count=3
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Upstream
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Inner Cluster
                                                                                                                                                                                                            Is-Immutable-In-The-Future: true
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Upstream
                                                                                                                                                                                                            2023-09-17 16:45:44 UTC1831INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 6e 3d 7b 37 37 32 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 69 29 7b 69 28 36 39 39 32 29 2c 69 28 38 36 37 34 29 2c 69 28 37 37 32 37 29 3b 76 61 72 20 74 3d 69 28 35 30 31 30 29 2c 6f 3d 28 69 28 34 39 31 36 29 2c 69 28 35 33 30 36 29 2c 69 28 34 37 36 35 29 2c 69 28 39 36 35 33 29 2c 69 28 33 33 39 36 29 29 2c 72 3d 69 28 36 36 32 33 29 2c 61 3d 69 28 35 36 37 38 29 2c 63 3d 28 69 28 32 32 32 32 29 2c 69 28 34 38 37 30 29 29 2c 75 3d 69 28 37 31 33 39 29 2c 73 3d 69 28 35 30 38 32 29 2c 41 3d 28 69 28 31 35 33 39 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 68 6f 75 72 3a 2d 39 39 39 2c 69 67 6e 6f 72 65 44 61 6e 67 65 72 6f 75 73 53 65 74 3a
                                                                                                                                                                                                            Data Ascii: !function(){"use strict";var e,n={7728:function(e,n,i){i(6992),i(8674),i(7727);var t=i(5010),o=(i(4916),i(5306),i(4765),i(9653),i(3396)),r=i(6623),a=i(5678),c=(i(2222),i(4870)),u=i(7139),s=i(5082),A=(i(1539),function(){var e={hour:-999,ignoreDangerousSet:
                                                                                                                                                                                                            2023-09-17 16:45:44 UTC1846INData Raw: 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 48 45 41 41 41 42 78 43 41 59 41 41 41 44 69 66 6b 7a 51 41 41 41 41 43 58 42 49 57 58 4d 41 41 42 59 6c 41 41 41 57 4a 51 46 4a 55 69 54 77 41 41 41 41 41 58 4e 53 52 30 49 41 72 73 34 63 36 51 41 41 41 41 52 6e 51 55 31 42 41 41 43 78 6a 77 76 38 59 51 55 41 41 41 4b 54 53 55 52 42 56 48 67 42 37 64 33 76 62 64 51 77 41 49 62 78 46 38 52 33 75 6b 47 39 51 52 6b 42 4e 6f 41 4e 47 41 45 6d 36 51 68 30 42 4a 69 41 47 36 46 73 34 42 48 4b 42 6b 31 30 74 5a 72 6b 6b 6a 5a 4f 38 2f 66 31 38 35 4d 73 32 6a 75 4a 4c 34 39 38 38 59 46 73 53 77 41 41 41 41 41 41 41 41 42 6d 39 6b 37 59 30 6c 55 31 51 6a 55 2b 50 66 31 35
                                                                                                                                                                                                            Data Ascii: "data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAHEAAABxCAYAAADifkzQAAAACXBIWXMAABYlAAAWJQFJUiTwAAAAAXNSR0IArs4c6QAAAARnQU1BAACxjwv8YQUAAAKTSURBVHgB7d3vbdQwAIbxF8R3ukG9QRkBNoANGAEm6Qh0BJiAG6Fs4BHKBk10tZrkkjZO8/f185Ms2juJL4988YFsSwAAAAAAAABm9k7Y0lU1QjU+Pf15
                                                                                                                                                                                                            2023-09-17 16:45:44 UTC1862INData Raw: 63 6f 64 65 2c 72 3d 74 2e 65 72 72 6d 73 67 2c 76 28 72 65 5b 6f 5d 7c 7c 72 29 2c 5b 32 65 34 2c 32 30 30 30 31 5d 2e 69 6e 63 6c 75 64 65 73 28 6f 29 26 26 28 41 28 29 2c 6e 2e 63 6f 6d 6d 69 74 28 22 73 65 74 55 69 6e 22 2c 30 29 2c 6c 28 29 29 2c 30 21 3d 3d 6f 26 26 32 30 30 30 34 21 3d 3d 6f 7c 7c 73 28 21 30 29 29 2c 65 2e 6e 65 78 74 3d 31 33 3b 62 72 65 61 6b 3b 63 61 73 65 20 39 3a 65 2e 70 72 65 76 3d 39 2c 65 2e 74 30 3d 65 2e 63 61 74 63 68 28 30 29 2c 7a 2e 5a 2e 68 69 64 65 28 29 2c 5f 2e 65 72 72 6f 72 28 65 2e 74 30 29 3b 63 61 73 65 20 31 33 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 65 2e 73 74 6f 70 28 29 7d 7d 29 2c 65 2c 6e 75 6c 6c 2c 5b 5b 30 2c 39 5d 5d 29 7d 29 29 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                            Data Ascii: code,r=t.errmsg,v(re[o]||r),[2e4,20001].includes(o)&&(A(),n.commit("setUin",0),l()),0!==o&&20004!==o||s(!0)),e.next=13;break;case 9:e.prev=9,e.t0=e.catch(0),z.Z.hide(),_.error(e.t0);case 13:case"end":return e.stop()}}),e,null,[[0,9]])})));return function(


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            89192.168.2.849829129.226.103.162443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:44 UTC1908OUTGET /ptqrlogin?u1=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&ptqrtoken=421877306&ptredirect=0&h=1&t=1&g=1&from_ui=1&ptlang=2052&action=0-0-1694969143451&js_ver=23083115&js_type=1&login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO&pt_uistyle=40&aid=37000201&daid=185&&o1vId=&pt_js_version=v1.47.0 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://xui.ptlogin2.qq.com/cgi-bin/xlogin?appid=37000201&daid=185&s_url=https%3A%2F%2F17roco.qq.com%2Flogintarget.html&style=20&border_radius=16&target=self&maskOpacity=0&hide_close_icon=1&
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: ssl.ptlogin2.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: pgv_info=ssid=s4200436529; pgv_pvid=6926784411; _qpsvr_localtk=0.7492359422975889; pt_login_sig=0oO6YQuQ*RZeEJBmV5g0SKFtddN6Vsvnpe4XckKOmj4a04wY6DeErwJSyjdxsjRO; pt_clientip=812dbf6096d102fd; pt_serverip=d87d7f000001a48e; pt_local_token=1509793323; uikey=7d5f5e5ad2e075c406f8158854170a18217081f8e15e9c0c7391a1c7e54a6699; pt_guid_sig=342e8310de86d09e164d138dbcafc7cc23f9840393ad396972878ea7a0e6626e; qrsig=df3ce9b88d7314f45542c1ada5d186c252d9e8567a458e58e08abb683f7ac77185200603a6b074000260ccd97112799cc46f0e8b279dc208329e38f24c0d0879


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            9192.168.2.849764221.204.165.203443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:15 UTC51OUTGET /images/V2/loginbg-20160418.jpg HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Referer: https://17roco.qq.com/login.html
                                                                                                                                                                                                            Accept-Language: en-CH,en-US;q=0.8,en-GB;q=0.5,en;q=0.2
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                            Host: res.17roco.qq.com
                                                                                                                                                                                                            Connection: Keep-Alive


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            90119.28.164.32443192.168.2.849826C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:45 UTC1931INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: NWSs
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:44 GMT
                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                            Content-Length: 884
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                            Expires: Tue, 17 Oct 2023 16:45:44 GMT
                                                                                                                                                                                                            Last-Modified: Fri, 15 Sep 2023 02:43:39 GMT
                                                                                                                                                                                                            X-NWS-UUID-VERIFY: a9e4e1ee631d8a5f5e3e80b76483bfbc
                                                                                                                                                                                                            ETag: "c9c32c67140933f154457f782efe24c6"
                                                                                                                                                                                                            x-cos-hash-crc64ecma: 5234318059817338875
                                                                                                                                                                                                            x-cos-request-id: NjUwNzBhYTRfOGUyZjlhMWVfMWQ1NF8zYWM1MGFi
                                                                                                                                                                                                            x-cos-storage-class: MAZ_STANDARD
                                                                                                                                                                                                            x-cos-version-id: MTg0NDUwNDkzMjc4ODk4NTkwMDk
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            X-NWS-LOG-UUID: a9ca661b-da99-4d78-89cb-d408965a95e8
                                                                                                                                                                                                            X-Cache-Lookup: Cache Hit
                                                                                                                                                                                                            x-sername: cdn-go.cn
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                            X-Daa-Tunnel: hop_count=3
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Upstream
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Inner Cluster
                                                                                                                                                                                                            Is-Immutable-In-The-Future: true
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Upstream
                                                                                                                                                                                                            2023-09-17 16:45:45 UTC1932INData Raw: 61 2c 61 64 64 72 65 73 73 2c 62 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 62 6f 64 79 2c 64 69 76 2c 65 6d 2c 66 69 65 6c 64 73 65 74 2c 66 6f 72 6d 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 74 6d 6c 2c 69 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 6c 61 62 65 6c 2c 6c 65 67 65 6e 64 2c 6c 69 2c 6f 6c 2c 70 2c 73 2c 73 70 61 6e 2c 74 61 62 6c 65 2c 74 62 6f 64 79 2c 74 64 2c 74 66 6f 6f 74 2c 74 68 2c 74 68 65 61 64 2c 74 72 2c 75 6c 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65
                                                                                                                                                                                                            Data Ascii: a,address,b,blockquote,body,div,em,fieldset,form,h1,h2,h3,h4,h5,h6,html,i,iframe,img,label,legend,li,ol,p,s,span,table,tbody,td,tfoot,th,thead,tr,ul{margin:0;padding:0;border:0;font-weight:inherit;font-style:inherit;font-size:100%;font-family:-apple-syste


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            91119.28.164.32443192.168.2.849821C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:45 UTC1933INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: NWSs
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:44 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 44164
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                            Expires: Tue, 17 Oct 2023 16:45:44 GMT
                                                                                                                                                                                                            Last-Modified: Tue, 12 Sep 2023 02:34:00 GMT
                                                                                                                                                                                                            X-NWS-UUID-VERIFY: dbbcc00153ab050a9a0f291ad62ed520
                                                                                                                                                                                                            ETag: "1b903ff0da20d2281a928afea0ac37e4"
                                                                                                                                                                                                            x-cos-hash-crc64ecma: 11466780871763794809
                                                                                                                                                                                                            x-cos-request-id: NjRmZmQxZjdfYzQ4ZDFiMDlfMWQxNDJfMmNiNzRhOA==
                                                                                                                                                                                                            x-cos-storage-class: MAZ_STANDARD
                                                                                                                                                                                                            x-cos-trace-id: OGVmYzZiMmQzYjA2OWNhODk0NTRkMTBiOWVmMDAxODc0OWRkZjk0ZDM1NmI1M2E2MTRlY2MzZDhmNmI5MWI1OWE4OGMxZjNjY2JiNTBmMTVmMWY1MzAzYzkyZGQ2ZWM4MzZkMTZiZDQxYTg4MzRiMzIwYzRkYTRjMWFkNDM3YjQ=
                                                                                                                                                                                                            x-cos-version-id: MTg0NDUwNDk1ODc2NjkwMDg5NDk
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            X-Cache-Lookup: Cache Hit
                                                                                                                                                                                                            X-NWS-LOG-UUID: a1fdf19b-3961-453d-9336-4cd58d856e94
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Inner Cluster
                                                                                                                                                                                                            x-sername: cdn-go.cn
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                            X-Daa-Tunnel: hop_count=3
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Upstream
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Inner Cluster
                                                                                                                                                                                                            Is-Immutable-In-The-Future: true
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Upstream
                                                                                                                                                                                                            2023-09-17 16:45:45 UTC1934INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6f 74 68 65 72 2d 63 68 75 6e 6b 2e 36 35 34 35 64 38 35 30 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 69 6d 5f 71 71 5f 63 6f 6d 5f 6e 65 77 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 69 6d 5f 71 71 5f 63 6f 6d 5f 6e 65 77 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 35 36 5d 2c 7b 37 32 36 38 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 35 36 36 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 7b 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 72 3d 22 71 22 7d 2c 31
                                                                                                                                                                                                            Data Ascii: /*! For license information please see other-chunk.6545d850.js.LICENSE.txt */(self.webpackChunkim_qq_com_new=self.webpackChunkim_qq_com_new||[]).push([[256],{7268:function(){},5661:function(t,e,n){"use strict";n.d(e,{p:function(){return r}});var r="q"},1
                                                                                                                                                                                                            2023-09-17 16:45:45 UTC1965INData Raw: 68 74 3a 22 31 65 6d 22 2c 6c 69 6e 65 48 65 69 67 68 74 3a 22 31 65 6d 22 7d 7d 29 29 2c 63 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 65 6d 69 74 28 22 63 6c 69 63 6b 22 2c 74 29 7d 7d 7d 7d 29 3b 66 2e 69 6e 73 74 61 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 63 6f 6d 70 6f 6e 65 6e 74 28 66 2e 6e 61 6d 65 2c 66 29 7d 3b 76 61 72 20 64 3d 5b 28 30 2c 6f 2e 5f 29 28 22 73 76 67 22 2c 7b 77 69 64 74 68 3a 22 31 65 6d 22 2c 68 65 69 67 68 74 3a 22 31 65 6d 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 34 38 20 34 38 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 7d 2c 5b 28 30 2c 6f 2e 5f 29 28
                                                                                                                                                                                                            Data Ascii: ht:"1em",lineHeight:"1em"}})),click:function(t){return e.emit("click",t)}}}});f.install=function(t){t.component(f.name,f)};var d=[(0,o._)("svg",{width:"1em",height:"1em",viewBox:"0 0 48 48",fill:"currentColor",xmlns:"http://www.w3.org/2000/svg"},[(0,o._)(
                                                                                                                                                                                                            2023-09-17 16:45:45 UTC1981INData Raw: 2c 6f 2c 21 30 29 3a 72 3c 38 3f 74 2e 73 65 74 28 72 2b 31 2c 38 2c 6f 2c 21 30 29 3a 74 2e 73 65 74 28 69 2d 31 35 2b 72 2c 38 2c 6f 2c 21 30 29 2c 72 3c 38 3f 74 2e 73 65 74 28 38 2c 69 2d 72 2d 31 2c 6f 2c 21 30 29 3a 72 3c 39 3f 74 2e 73 65 74 28 38 2c 31 35 2d 72 2d 31 2b 31 2c 6f 2c 21 30 29 3a 74 2e 73 65 74 28 38 2c 31 35 2d 72 2d 31 2c 6f 2c 21 30 29 3b 74 2e 73 65 74 28 69 2d 38 2c 38 2c 31 2c 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 6e 65 77 20 69 3b 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 2e 70 75 74 28 65 2e 6d 6f 64 65 2e 62 69 74 2c 34 29 2c 6f 2e 70 75 74 28 65 2e 67 65 74 4c 65 6e 67 74 68 28 29 2c 68 2e 67 65 74 43 68 61 72 43 6f 75 6e 74 49 6e 64 69 63 61 74 6f
                                                                                                                                                                                                            Data Ascii: ,o,!0):r<8?t.set(r+1,8,o,!0):t.set(i-15+r,8,o,!0),r<8?t.set(8,i-r-1,o,!0):r<9?t.set(8,15-r-1+1,o,!0):t.set(8,15-r-1,o,!0);t.set(i-8,8,1,!0)}function m(t,e,n){var o=new i;n.forEach((function(e){o.put(e.mode.bit,4),o.put(e.getLength(),h.getCharCountIndicato


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            92119.28.164.32443192.168.2.849823C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:45 UTC1949INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: NWSs
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:44 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 967174
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                            Expires: Tue, 17 Oct 2023 16:45:44 GMT
                                                                                                                                                                                                            Last-Modified: Tue, 12 Sep 2023 02:34:00 GMT
                                                                                                                                                                                                            X-NWS-UUID-VERIFY: 694546a53f05e919a62c70e7fd3570cd
                                                                                                                                                                                                            ETag: "6a51851410606b3285d99eece3cf8fb6"
                                                                                                                                                                                                            x-cos-hash-crc64ecma: 3253198437172861280
                                                                                                                                                                                                            x-cos-request-id: NjRmZmRkNjVfNTM1MjUxMWVfMjFlNzNfMmRjZTY3Nw==
                                                                                                                                                                                                            x-cos-storage-class: MAZ_STANDARD
                                                                                                                                                                                                            x-cos-version-id: MTg0NDUwNDk1ODc2NjkwMDg0MjE
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            X-NWS-LOG-UUID: ea2bb0bd-ce33-4bb0-8968-176db8543297
                                                                                                                                                                                                            X-Cache-Lookup: Cache Hit
                                                                                                                                                                                                            x-sername: cdn-go.cn
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                            X-Daa-Tunnel: hop_count=3
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Upstream
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Inner Cluster
                                                                                                                                                                                                            Is-Immutable-In-The-Future: true
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Upstream
                                                                                                                                                                                                            2023-09-17 16:45:45 UTC1950INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 2e 61 63 30 36 34 65 38 34 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 69 6d 5f 71 71 5f 63 6f 6d 5f 6e 65 77 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 69 6d 5f 71 71 5f 63 6f 6d 5f 6e 65 77 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 39 38 5d 2c 7b 37 34 33 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 43 51 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 2c 49 56 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 2c 4c 4a 3a 66 75
                                                                                                                                                                                                            Data Ascii: /*! For license information please see chunk-vendors.ac064e84.js.LICENSE.txt */(self.webpackChunkim_qq_com_new=self.webpackChunkim_qq_com_new||[]).push([[998],{7434:function(e,t,n){"use strict";n.d(t,{CQ:function(){return _},IV:function(){return C},LJ:fu
                                                                                                                                                                                                            2023-09-17 16:45:45 UTC1993INData Raw: 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 66 28 29 29 2c 65 2e 69 6e 64 65 78 4f 66 28 22 43 75 72 72 65 6e 74 4d 6f 64 65 2f 33 22 29 3e 2d 31 7d 2c 74 2e 67 65 74 54 68 65 6d 65 49 64 3d 6d 2c 74 2e 69 73 44 61 72 6b 4d 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 66 28 29 29 3b 76 61 72 20 74 3d 70 61 72 73 65 49 6e 74 28 6d 28 65 29 2c 31 30 29 3b 72 65 74 75 72 6e 21 21 74 26 26 5b 32 39 32 30 2c 31 31 30 32 2c 31 31 30 33 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3e 2d 31 7d 2c 74 2e 67 65 74 56 65 72 73 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 66 28 29 29 3b 76 61 72 20 74 2c 6e 3d 67 28
                                                                                                                                                                                                            Data Ascii: de=function(e){return void 0===e&&(e=f()),e.indexOf("CurrentMode/3")>-1},t.getThemeId=m,t.isDarkMode=function(e){void 0===e&&(e=f());var t=parseInt(m(e),10);return!!t&&[2920,1102,1103].indexOf(t)>-1},t.getVersion=function(e){void 0===e&&(e=f());var t,n=g(
                                                                                                                                                                                                            2023-09-17 16:45:45 UTC2025INData Raw: 28 35 38 32 37 29 2c 6e 28 36 36 34 34 29 2c 6e 28 39 35 37 35 29 2c 6e 28 33 32 31 30 29 2c 6e 28 39 30 37 30 29 2c 6e 28 32 35 32 36 29 2c 6e 28 31 38 31 37 29 2c 6e 28 31 35 33 39 29 2c 6e 28 33 36 38 30 29 2c 6e 28 33 37 30 36 29 2c 6e 28 32 37 30 33 29 2c 6e 28 39 37 31 34 29 2c 6e 28 34 37 34 37 29 2c 6e 28 37 39 34 31 29 2c 6e 28 34 35 35 33 29 2c 6e 28 32 37 30 37 29 2c 6e 28 39 36 35 33 29 2c 6e 28 32 37 37 32 29 2c 6e 28 32 32 32 32 29 2c 6e 28 32 31 36 35 29 2c 6e 28 36 39 39 32 29 2c 6e 28 38 37 38 33 29 2c 6e 28 33 39 34 38 29 2c 6e 28 33 31 36 31 29 2c 6e 28 34 39 31 36 29 2c 6e 28 35 33 30 36 29 2c 6e 28 36 32 31 30 29 2c 6e 28 34 36 30 33 29 2c 6e 28 34 37 32 33 29 2c 6e 28 31 32 34 39 29 2c 6e 28 35 38 32 37 29 2c 6e 28 35 30 30 33 29 2c
                                                                                                                                                                                                            Data Ascii: (5827),n(6644),n(9575),n(3210),n(9070),n(2526),n(1817),n(1539),n(3680),n(3706),n(2703),n(9714),n(4747),n(7941),n(4553),n(2707),n(9653),n(2772),n(2222),n(2165),n(6992),n(8783),n(3948),n(3161),n(4916),n(5306),n(6210),n(4603),n(4723),n(1249),n(5827),n(5003),
                                                                                                                                                                                                            2023-09-17 16:45:45 UTC2086INData Raw: 2c 7a 3a 63 2c 22 25 22 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 25 22 7d 2c 78 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 6e 5b 74 5d 3f 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 5b 74 5d 3f 6e 5b 74 5d 28 65 29 3a 6e 5b 74 5d 3a 6e 75 6c 6c 7d 2c 58 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 63 6f 6e 74 65 78 74 5b 74 5d 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 6e 3f 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 6e 28 65 29 3a 6e 3a 6e 75 6c 6c 7d 2c 66 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 66 69 6c 65 4e 61 6d 65 7c 7c 22 22 3b 69 66 28 74 29 7b 76 61 72 20 72 3d 70 61 72 73 65 49 6e 74
                                                                                                                                                                                                            Data Ascii: ,z:c,"%":function(){return"%"},x:function(e,t){return void 0!==n[t]?"function"==typeof n[t]?n[t](e):n[t]:null},X:function(e,t){var n=e.context[t];return void 0!==n?"function"==typeof n?n(e):n:null},f:function(e,t){var n=e.fileName||"";if(t){var r=parseInt
                                                                                                                                                                                                            2023-09-17 16:45:45 UTC2102INData Raw: 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 61 29 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 72 65 74 75 72 6e 20 69 28 61 2c 65 29 3b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 4d 61 70 29 72 65 74 75 72 6e 20 6e 65 77 20 4d 61 70 28 69 28 41 72 72 61 79 2e 66 72 6f 6d 28 61 29 2c 65 29 29 3b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 65 74 29 72 65 74 75 72 6e 20 6e 65 77 20 53 65 74 28 69 28 41 72 72 61 79 2e 66 72 6f 6d 28 61 29 2c 65 29 29 3b 76 61 72 20 73 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 6c 20 69 6e 20 74 2e 70 75 73 68 28 61 29 2c 6e 2e 70 75 73 68 28 73 29 2c 61 29 7b 76 61 72 20 63 3d 61 5b 6c 5d 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 72 28 63 29 7c 7c 6e 75 6c 6c 3d 3d 3d 63 29 73 5b 6c 5d 3d 63 3b 65
                                                                                                                                                                                                            Data Ascii: eturn new Date(a);if(Array.isArray(a))return i(a,e);if(a instanceof Map)return new Map(i(Array.from(a),e));if(a instanceof Set)return new Set(i(Array.from(a),e));var s={};for(var l in t.push(a),n.push(s),a){var c=a[l];if("object"!==r(c)||null===c)s[l]=c;e
                                                                                                                                                                                                            2023-09-17 16:45:45 UTC2118INData Raw: 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 2b 3d 22 26 22 2b 6e 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 5b 6e 5d 29 7d 29 29 2c 74 7d 2c 74 2e 70 61 72 73 65 55 72 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6d 61 74 63 68 28 2f 5e 28 68 74 74 70 73 3f 3a 29 5c 2f 5c 2f 28 28 5b 5e 3a 2f 3f 23 5d 2a 29 28 3f 3a 3a 28 5b 30 2d 39 5d 2b 29 29 3f 29 28 5b 2f 5d 7b 30 2c 31 7d 5b 5e 3f 23 5d 2a 29 28 5c 3f 5b 5e 23 5d 2a 7c 29 28 23 2e 2a 7c 29 24 2f 29 7c 7c 5b 5d 3b 72 65 74 75 72 6e 7b 68 72 65 66 3a 65 2c 70 72 6f 74 6f 63 6f 6c 3a 74 5b 31 5d 7c 7c 22 22 2c 68 6f 73 74 3a 74 5b 32 5d 7c 7c 22 22 2c 68 6f 73 74 6e 61 6d 65 3a 74 5b 33 5d 7c 7c 22 22 2c 70 6f 72 74 3a 74 5b 34 5d
                                                                                                                                                                                                            Data Ascii: orEach((function(n){t+="&"+n+"="+encodeURIComponent(e[n])})),t},t.parseUrl=function(e){var t=e.match(/^(https?:)\/\/(([^:/?#]*)(?::([0-9]+))?)([/]{0,1}[^?#]*)(\?[^#]*|)(#.*|)$/)||[];return{href:e,protocol:t[1]||"",host:t[2]||"",hostname:t[3]||"",port:t[4]
                                                                                                                                                                                                            2023-09-17 16:45:45 UTC2174INData Raw: 47 45 3d 22 76 6e 5f 73 74 61 74 65 43 68 61 6e 67 65 22 2c 65 2e 45 52 52 4f 52 3d 22 76 6e 5f 65 72 72 6f 72 22 2c 65 2e 52 45 54 52 59 3d 22 76 6e 5f 72 65 74 72 79 22 2c 65 2e 53 45 54 5f 4c 4f 41 44 49 4e 47 3d 22 76 6e 5f 73 65 74 4c 6f 61 64 69 6e 67 22 2c 65 2e 56 49 44 45 4f 5f 42 55 46 46 45 52 5f 43 48 41 4e 47 45 3d 22 76 6e 5f 76 69 64 65 6f 42 75 66 66 65 72 43 68 61 6e 67 65 22 2c 65 2e 53 45 54 4c 45 56 45 4c 5f 53 54 41 52 54 3d 22 76 6e 5f 73 65 74 4c 65 76 65 6c 53 74 61 72 74 22 2c 65 2e 53 45 54 4c 45 56 45 4c 5f 4f 56 45 52 3d 22 76 6e 5f 73 65 74 4c 65 76 65 6c 4f 76 65 72 22 2c 65 2e 53 45 54 5f 41 55 44 49 4f 5f 54 52 41 43 4b 5f 53 54 41 52 54 3d 22 76 6e 5f 73 65 74 41 75 64 69 6f 54 72 61 63 6b 53 74 61 72 74 22 2c 65 2e 53 45
                                                                                                                                                                                                            Data Ascii: GE="vn_stateChange",e.ERROR="vn_error",e.RETRY="vn_retry",e.SET_LOADING="vn_setLoading",e.VIDEO_BUFFER_CHANGE="vn_videoBufferChange",e.SETLEVEL_START="vn_setLevelStart",e.SETLEVEL_OVER="vn_setLevelOver",e.SET_AUDIO_TRACK_START="vn_setAudioTrackStart",e.SE
                                                                                                                                                                                                            2023-09-17 16:45:45 UTC2190INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 29 7b 76 61 72 20 72 3d 74 2e 72 65 73 6f 6c 76 65 64 2c 6f 3d 74 2e 72 65 6a 65 63 74 65 64 3b 6e 3d 6e 2e 74 68 65 6e 28 72 2c 6f 29 7d 72 65 74 75 72 6e 20 65 7d 29 2c 22 22 29 2c 6e 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 69 6e 74 65 72 63 65 70 74 6f 72 73 5b 65 5d 26 26 28 74 68 69 73 2e 69 6e 74 65 72 63 65 70 74 6f 72 73 5b 65 5d 3d 6e 75 6c 6c 29 7d 2c 65 7d 28 29 2c 4e 65 3d 7b 64 65 66 61 75 6c 74 73 3a 7b 74 69 6d 65 6f 75 74 3a 30 2c 6d 65 74 68 6f 64 3a 22 47 45 54 22 2c 6d 6f 64 65 3a 22 63 6f 72 73 22 2c 72 65 64 69 72 65 63 74 3a 22 66 6f 6c 6c 6f 77 22 2c 63 72 65 64 65 6e 74 69 61 6c 73 3a 22 73 61 6d 65 2d 6f 72
                                                                                                                                                                                                            Data Ascii: function(e,t){if(t){var r=t.resolved,o=t.rejected;n=n.then(r,o)}return e}),""),n},e.prototype.eject=function(e){this.interceptors[e]&&(this.interceptors[e]=null)},e}(),Ne={defaults:{timeout:0,method:"GET",mode:"cors",redirect:"follow",credentials:"same-or
                                                                                                                                                                                                            2023-09-17 16:45:45 UTC2206INData Raw: 3d 22 61 76 63 31 2e 34 32 45 30 31 45 22 27 7d 5d 7d 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 46 61 69 72 50 6c 61 79 57 65 62 4b 69 74 3d 22 63 6f 6d 2e 61 70 70 6c 65 2e 66 70 73 2e 31 5f 30 22 2c 65 2e 57 69 64 65 76 69 6e 65 3d 22 63 6f 6d 2e 77 69 64 65 76 69 6e 65 2e 61 6c 70 68 61 22 2c 65 2e 46 61 69 72 50 6c 61 79 3d 22 63 6f 6d 2e 61 70 70 6c 65 2e 66 70 73 22 2c 65 2e 43 68 61 63 68 61 3d 22 63 6f 6d 2e 74 65 6e 63 65 6e 74 2e 63 68 61 63 68 61 22 2c 65 2e 50 6c 61 79 52 65 61 64 79 3d 22 63 6f 6d 2e 6d 69 63 72 6f 73 6f 66 74 2e 70 6c 61 79 72 65 61 64 79 22 2c 65 2e 50 6c 61 79 52 65 61 64 79 48 61 72 64 77 61 72 65 3d 22 63 6f 6d 2e 6d 69 63 72 6f 73 6f 66 74 2e 70 6c 61
                                                                                                                                                                                                            Data Ascii: ="avc1.42E01E"'}]};default:return null}}!function(e){e.FairPlayWebKit="com.apple.fps.1_0",e.Widevine="com.widevine.alpha",e.FairPlay="com.apple.fps",e.Chacha="com.tencent.chacha",e.PlayReady="com.microsoft.playready",e.PlayReadyHardware="com.microsoft.pla
                                                                                                                                                                                                            2023-09-17 16:45:45 UTC2222INData Raw: 78 65 2e 61 70 70 65 6e 64 28 74 2c 65 29 3a 6e 75 6c 6c 3d 3d 3d 28 6e 3d 65 2e 61 70 70 65 6e 64 54 6f 50 61 72 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 7c 7c 6e 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3b 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 3f 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 26 26 65 2e 72 65 6d 6f 76 65 28 29 3a 6e 75 6c 6c 3d 3d 3d 28 6e 3d 65 2e 72 65 6d 6f 76 65 46 72 6f 6d 50 61 72 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 7c 7c 6e 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 73 65 74 45 6c 65 6d 65 6e 74 46 69 74 54 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                                                                                                                                                                            Data Ascii: xe.append(t,e):null===(n=e.appendToParent)||void 0===n||n.call(e,t)},removeElement:function(e,t){var n;e instanceof HTMLElement?(null==e?void 0:e.parentNode)&&e.remove():null===(n=e.removeFromParent)||void 0===n||n.call(e,t)},setElementFitType:function(e,
                                                                                                                                                                                                            2023-09-17 16:45:45 UTC2238INData Raw: 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 75 70 70 6f 72 74 50 6c 61 79 62 61 63 6b 52 61 74 65 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 21 21 28 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 6b 65 72 6e 65 6c 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 73 75 70 70 6f 72 74 50 6c 61 79 62 61 63 6b 52 61 74 65 29 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 70 6c 61 79 65 64 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72
                                                                                                                                                                                                            Data Ascii: Object.defineProperty(t.prototype,"supportPlaybackRate",{get:function(){var e;return!!(null===(e=this.kernel)||void 0===e?void 0:e.supportPlaybackRate)},enumerable:!1,configurable:!0}),Object.defineProperty(t.prototype,"played",{get:function(){var e;retur
                                                                                                                                                                                                            2023-09-17 16:45:45 UTC2254INData Raw: 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 6e 28 65 29 7b 76 61 72 20 74 3d 28 65 7c 7c 7b 7d 29 2e 75 72 6c 3b 72 65 74 75 72 6e 21 74 7c 7c 74 2e 73 74 61 72 74 73 57 69 74 68 28 22 62 6c 6f 62 3a 22 29 3f 55 2e 4f 54 48 45 52 3a 74 2e 73 74 61 72 74 73 57 69 74 68 28 22 77 65 62 72 74 63 3a 22 29 3f 55 2e 57 45 42 52 54 43 3a 24 74 28 45 65 2e 67 65 74 46 69 6c 65 45 78 74 65 6e 73 69 6f 6e 28 74 29 29 7d 76 61 72 20 6e 6e 2c 72 6e 3d 28 28 47 74 3d 7b 7d 29 5b 50 2e 44 55 52 41 54 49 4f 4e 5f 43 48 41 4e 47 45 5d 3d 53 2e 44 55 52 41 54 49 4f 4e 5f 43 48 41 4e 47 45 2c 47 74 5b 50 2e 56 4f 4c 55 4d 45 5f 43 48 41 4e 47 45 5d 3d 53 2e 56 4f 4c 55 4d 45 5f 43 48 41 4e 47 45 2c 47 74 5b 50 2e 45 52 52 4f 52 5d 3d 53 2e 45 52 52 4f 52 2c 47 74 5b 50 2e 4d 45
                                                                                                                                                                                                            Data Ascii: a}}function tn(e){var t=(e||{}).url;return!t||t.startsWith("blob:")?U.OTHER:t.startsWith("webrtc:")?U.WEBRTC:$t(Ee.getFileExtension(t))}var nn,rn=((Gt={})[P.DURATION_CHANGE]=S.DURATION_CHANGE,Gt[P.VOLUME_CHANGE]=S.VOLUME_CHANGE,Gt[P.ERROR]=S.ERROR,Gt[P.ME
                                                                                                                                                                                                            2023-09-17 16:45:45 UTC2270INData Raw: 61 64 54 69 6d 65 6f 75 74 49 64 3d 30 2c 72 2e 6c 65 76 65 6c 53 77 69 74 63 68 54 61 72 67 65 74 50 6c 61 79 74 69 6d 65 3d 2d 31 2c 72 2e 73 65 74 4c 65 76 65 6c 4d 6f 64 65 3d 76 2e 53 4f 46 54 2c 72 2e 61 6c 74 41 75 64 69 6f 3d 21 31 2c 72 2e 6c 61 74 65 6e 63 79 43 6f 6e 74 72 6f 6c 6c 65 72 3d 6e 75 6c 6c 2c 72 2e 5f 6c 6f 67 67 65 72 3d 6e 65 77 20 75 65 28 74 2e 69 6e 73 74 61 6e 63 65 49 64 2c 22 42 61 73 65 56 69 64 65 6f 4e 6f 64 65 22 29 2c 72 2e 5f 63 6f 6e 66 69 67 3d 74 2c 72 2e 73 74 61 74 65 4d 67 72 3d 6e 65 77 20 53 6e 28 72 29 2c 72 2e 63 68 65 63 6b 50 6c 61 79 48 65 61 6c 74 68 3d 6e 65 77 20 6c 6e 28 72 29 2c 72 2e 6c 6f 61 64 69 6e 67 3d 6e 65 77 20 5f 6e 28 72 29 2c 72 2e 73 65 74 48 65 61 6c 74 68 45 76 65 6e 74 73 28 29 2c 72
                                                                                                                                                                                                            Data Ascii: adTimeoutId=0,r.levelSwitchTargetPlaytime=-1,r.setLevelMode=v.SOFT,r.altAudio=!1,r.latencyController=null,r._logger=new ue(t.instanceId,"BaseVideoNode"),r._config=t,r.stateMgr=new Sn(r),r.checkPlayHealth=new ln(r),r.loading=new _n(r),r.setHealthEvents(),r
                                                                                                                                                                                                            2023-09-17 16:45:45 UTC2286INData Raw: 64 78 3d 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 69 64 78 2c 22 2f 74 79 70 65 3d 22 29 2e 63 6f 6e 63 61 74 28 65 29 29 2c 74 68 69 73 2e 5f 70 61 75 73 65 54 79 70 65 3d 65 2c 74 68 69 73 2e 5f 76 69 64 65 6f 2e 70 61 75 73 65 28 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 45 6e 64 49 6e 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 73 74 61 74 65 21 3d 3d 45 2e 45 4e 44 26 26 74 68 69 73 2e 5f 73 74 61 74 65 21 3d 3d 45 2e 49 44 4c 45 26 26 28 74 68 69 73 2e 5f 6c 6f 67 67 65 72 2e 6c 6f 67 28 22 73 65 74 45 6e 64 49 6e 6e 65 72 28 29 2c 20 69 64 78 3d 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 5f 69 64 78 2c 22 2f 75 69 64 3d 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 5f 76 69 64 65 6f 49 6e 66 6f 2e 75 69 64 2c 22 2f
                                                                                                                                                                                                            Data Ascii: dx=").concat(this.idx,"/type=").concat(e)),this._pauseType=e,this._video.pause()},t.prototype.setEndInner=function(){this._state!==E.END&&this._state!==E.IDLE&&(this._logger.log("setEndInner(), idx=".concat(this._idx,"/uid=").concat(this._videoInfo.uid,"/
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2302INData Raw: 2e 63 6f 6e 63 61 74 28 74 29 7d 3a 7b 63 61 6e 41 70 70 65 6e 64 3a 21 30 2c 6d 65 73 73 61 67 65 3a 22 43 61 6e 20 61 70 70 65 6e 64 20 76 69 64 65 6f 20 6e 6f 77 22 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 68 65 63 6b 43 61 6e 50 72 65 6c 6f 61 64 45 6e 76 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 63 68 65 63 6b 43 61 6e 41 70 70 65 6e 64 28 65 29 3b 72 65 74 75 72 6e 20 74 2e 63 61 6e 41 70 70 65 6e 64 3f 74 68 69 73 2e 70 6c 61 79 65 72 2e 73 75 70 70 6f 72 74 50 72 65 6c 6f 61 64 3f 7b 63 61 6e 50 72 65 6c 6f 61 64 3a 21 30 2c 6d 65 73 73 61 67 65 3a 22 43 61 6e 20 70 72 65 6c 6f 61 64 20 76 69 64 65 6f 20 6e 6f 77 22 7d 3a 7b 63 61 6e 50 72 65 6c 6f 61 64 3a 21 31 2c 6d 65 73 73 61 67 65 3a 22 70 72 65 6c 6f
                                                                                                                                                                                                            Data Ascii: .concat(t)}:{canAppend:!0,message:"Can append video now"}},e.prototype.checkCanPreloadEnvi=function(e){var t=this.checkCanAppend(e);return t.canAppend?this.player.supportPreload?{canPreload:!0,message:"Can preload video now"}:{canPreload:!1,message:"prelo
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2318INData Raw: 64 20 30 3a 69 2e 63 61 6c 6c 28 61 2c 65 2c 74 2c 6e 2c 72 29 7d 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3b 69 66 28 74 68 69 73 2e 73 74 6f 70 49 6e 6e 65 72 28 29 2c 74 68 69 73 2e 5f 76 6e 4c 69 73 74 29 66 6f 72 28 76 61 72 20 6e 3d 74 68 69 73 2e 5f 76 6e 4c 69 73 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 3b 72 3c 6e 3b 72 2b 2b 29 74 68 69 73 2e 5f 76 6e 4c 69 73 74 5b 72 5d 2e 64 65 73 74 72 6f 79 28 29 3b 74 68 69 73 2e 5f 70 72 65 6c 6f 61 64 65 72 73 26 26 28 74 68 69 73 2e 5f 70 72 65 6c 6f 61 64 65 72 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 63 6c 65 61 72 28 29 7d 29 29 2c 74 68 69 73 2e 5f 70 72 65 6c 6f 61 64 65 72 73 3d 6e 75 6c 6c
                                                                                                                                                                                                            Data Ascii: d 0:i.call(a,e,t,n,r)}},t.prototype.destroy=function(){var e,t;if(this.stopInner(),this._vnList)for(var n=this._vnList.length,r=0;r<n;r++)this._vnList[r].destroy();this._preloaders&&(this._preloaders.forEach((function(e){e.clear()})),this._preloaders=null
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2334INData Raw: 73 3d 28 28 74 3d 7b 7d 29 5b 50 2e 53 54 41 54 45 5f 43 48 41 4e 47 45 5d 3d 74 68 69 73 2e 66 69 72 73 74 4c 6f 61 64 53 74 61 74 65 43 68 61 6e 67 65 48 61 6e 64 6c 65 72 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 5b 50 2e 45 52 52 4f 52 5d 3d 74 68 69 73 2e 65 72 72 6f 72 48 61 6e 64 6c 65 72 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 29 7d 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 70 72 6f 6d 69 73 65 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 64 65 66 65 72 2e 70 72 6f 6d 69 73 65 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72
                                                                                                                                                                                                            Data Ascii: s=((t={})[P.STATE_CHANGE]=this.firstLoadStateChangeHandler.bind(this),t[P.ERROR]=this.errorHandler.bind(this),t)}return Object.defineProperty(e.prototype,"promise",{get:function(){return this._defer.promise},enumerable:!1,configurable:!0}),Object.definePr
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2350INData Raw: 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 68 69 73 2c 76 72 28 74 29 29 7c 7c 74 68 69 73 7d 72 65 74 75 72 6e 20 4f 72 28 74 2c 65 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6b 65 72 6e 65 6c 4e 61 6d 65 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4b 2e 4f 52 49 47 49 4e 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 74 7d 28 44 72 29 2c 52 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 79 70 65 3d 3d 3d 41 2e 4c 49 56 45 3f 6e 65 77 20 4e 72 28 65 29 3a 6e 65 77 20 78 72 28 65 29 7d
                                                                                                                                                                                                            Data Ascii: (e){function t(t){return e.call(this,vr(t))||this}return Or(t,e),Object.defineProperty(t.prototype,"kernelName",{get:function(){return K.ORIGIN},enumerable:!1,configurable:!0}),t}(Dr),Rr=function(){function e(e){return e.type===A.LIVE?new Nr(e):new xr(e)}
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2366INData Raw: 69 64 20 30 21 3d 3d 63 3f 63 3a 30 29 2c 69 2e 77 72 69 74 65 43 6f 6d 6d 6f 6e 28 67 6f 2e 70 32 70 2c 68 3f 22 31 22 3a 22 30 22 29 2c 69 2e 70 6c 61 79 65 72 2e 6b 65 72 6e 65 6c 4e 61 6d 65 3d 3d 3d 4b 2e 48 4c 53 5f 4a 53 26 26 21 68 29 7b 76 61 72 20 67 3d 2b 28 6e 75 6c 6c 21 3d 3d 28 75 3d 69 2e 70 6c 61 79 65 72 2e 63 6f 6e 66 69 67 2e 65 6e 61 62 6c 65 50 32 50 29 26 26 76 6f 69 64 20 30 21 3d 3d 75 3f 75 3a 32 29 2c 76 3d 2b 21 21 69 2e 70 6c 61 79 65 72 2e 63 75 72 72 65 6e 74 56 69 64 65 6f 49 6e 66 6f 2e 63 6f 6e 66 69 67 2e 70 32 70 43 6f 6e 66 69 67 3b 69 2e 77 72 69 74 65 43 6f 6d 6d 6f 6e 28 67 6f 2e 63 6f 6e 66 69 64 2c 22 37 30 30 33 22 2e 63 6f 6e 63 61 74 28 67 29 2e 63 6f 6e 63 61 74 28 76 29 29 7d 69 2e 69 73 4c 6f 61 64 69 6e 67
                                                                                                                                                                                                            Data Ascii: id 0!==c?c:0),i.writeCommon(go.p2p,h?"1":"0"),i.player.kernelName===K.HLS_JS&&!h){var g=+(null!==(u=i.player.config.enableP2P)&&void 0!==u?u:2),v=+!!i.player.currentVideoInfo.config.p2pConfig;i.writeCommon(go.confid,"7003".concat(g).concat(v))}i.isLoading
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2382INData Raw: 41 4b 45 5f 46 55 4c 4c 53 43 52 45 45 4e 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 21 30 29 2c 78 65 2e 69 6e 73 65 72 74 53 74 79 6c 65 28 43 6f 2c 62 6f 29 2c 65 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 49 6f 2c 74 29 7d 28 6e 2c 65 29 2c 74 68 69 73 2e 70 6c 61 79 65 72 2e 65 6d 69 74 28 53 2e 46 55 4c 4c 53 43 52 45 45 4e 5f 43 48 41 4e 47 45 2c 7b 69 73 45 6e 74 65 72 3a 65 2c 6d 6f 64 65 3a 6c 7d 29 2c 5b 32 5d 3b 75 2e 6c 61 62 65 6c 3d 32 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 75 2e 74 72 79 73 2e 70 75 73 68 28 5b 32 2c 34 2c 2c 36 5d 29 2c 5b 34 2c 77 6f 28 6e 2c 65 29 5d 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 75 2e 73 65 6e 74 28 29 2c 5b 33 2c 36 5d
                                                                                                                                                                                                            Data Ascii: AKE_FULLSCREEN)return function(e,t){void 0===t&&(t=!0),xe.insertStyle(Co,bo),e.classList.toggle(Io,t)}(n,e),this.player.emit(S.FULLSCREEN_CHANGE,{isEnter:e,mode:l}),[2];u.label=2;case 2:return u.trys.push([2,4,,6]),[4,wo(n,e)];case 3:return u.sent(),[3,6]
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2398INData Raw: 75 6c 64 55 70 64 61 74 65 53 74 61 72 74 54 69 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6e 3d 74 2e 76 61 6c 75 65 2c 72 3d 74 2e 70 72 69 6f 72 69 74 79 2c 6f 3d 76 6f 69 64 20 30 3d 3d 3d 72 3f 30 3a 72 2c 69 3d 65 2e 73 74 61 72 74 54 69 6d 65 2c 61 3d 65 2e 73 74 61 72 74 50 72 69 6f 72 69 74 79 3b 72 65 74 75 72 6e 20 6e 3c 65 2e 65 6e 64 54 69 6d 65 26 26 28 6f 3e 61 7c 7c 6f 3d 3d 3d 61 26 26 6e 3e 69 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 65 72 67 65 45 6e 64 50 6f 69 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 68 6f 75 6c 64 55 70 64 61 74 65 45 6e 64 54 69 6d 65 28 65 2c 74 29 3f 75 28 75 28 7b 7d 2c 65 29 2c 7b 65 6e 64 54
                                                                                                                                                                                                            Data Ascii: uldUpdateStartTime=function(e,t){if(!t)return!1;var n=t.value,r=t.priority,o=void 0===r?0:r,i=e.startTime,a=e.startPriority;return n<e.endTime&&(o>a||o===a&&n>i)},t.prototype.mergeEndPoint=function(e,t){return this.shouldUpdateEndTime(e,t)?u(u({},e),{endT
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2414INData Raw: 7d 2c 6f 2e 6f 6e 50 6c 61 79 65 72 49 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6e 65 77 56 61 6c 2c 6e 3d 74 2e 66 74 69 6d 65 2c 72 3d 74 2e 65 78 74 2c 69 3d 28 76 6f 69 64 20 30 3d 3d 3d 72 3f 7b 7d 3a 72 29 2e 73 74 69 6d 65 3b 6f 2e 72 65 70 6f 72 74 28 7b 73 74 65 70 6e 61 6d 65 3a 61 69 2e 49 4e 49 54 2c 73 74 65 70 3a 22 35 22 2c 73 74 69 6d 65 3a 69 2c 65 74 69 6d 65 3a 6e 2c 63 6f 64 65 3a 55 72 2e 53 55 43 7d 29 7d 2c 6f 2e 6f 6e 47 65 74 69 6e 66 6f 45 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6e 65 77 56 61 6c 2c 6e 3d 65 2e 73 74 61 72 74 45 76 65 6e 74 2c 72 3d 74 2e 66 74 69 6d 65 2c 69 3d 74 2e 63 6f 64 65 2c 61 3d 6e 2e 66 74 69 6d 65 3b 6f 2e 72 65 70 6f 72 74 28 7b 73 74 65 70
                                                                                                                                                                                                            Data Ascii: },o.onPlayerInit=function(e){var t=e.newVal,n=t.ftime,r=t.ext,i=(void 0===r?{}:r).stime;o.report({stepname:ai.INIT,step:"5",stime:i,etime:n,code:Ur.SUC})},o.onGetinfoEnd=function(e){var t=e.newVal,n=e.startEvent,r=t.ftime,i=t.code,a=n.ftime;o.report({step
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2430INData Raw: 6d 65 57 68 65 6e 45 72 72 6f 72 48 61 70 70 65 6e 29 2c 69 7d 2c 74 7d 28 45 69 29 3b 66 75 6e 63 74 69 6f 6e 20 62 69 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 5b 65 5b 30 5d 2e 70 6c 75 67 69 6e 4e 61 6d 65 2c 65 5b 31 5d 5d 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 43 69 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 6f 3d 65 3b 69 66 28 21 6f 29 7b 76 61 72 20 69 3d 22 6f 6e 22 2e 6c 65 6e 67 74 68 2c 61 3d 6e 2e 73 6c 69 63 65 28 69 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 73 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 53 29 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 5b 65 5d 2e 74 6f 4c 6f 77 65 72 43
                                                                                                                                                                                                            Data Ascii: meWhenErrorHappen),i},t}(Ei);function bi(e){return e.map((function(e){return[e[0].pluginName,e[1]]}))}function Ci(e){return function(t,n,r){var o=e;if(!o){var i="on".length,a=n.slice(i).toLowerCase(),s=Object.keys(S).find((function(e){return S[e].toLowerC
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2446INData Raw: 74 73 28 21 31 29 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 73 74 72 6f 79 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6d 69 74 50 72 65 6c 6f 61 64 4e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 65 6d 69 74 28 77 69 2e 50 52 45 4c 4f 41 44 5f 4e 45 58 54 2c 7b 66 6f 72 63 65 50 72 65 6c 6f 61 64 3a 21 30 2c 6e 61 6d 65 3a 74 68 69 73 2e 67 65 74 4e 61 6d 65 28 29 7d 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 75 70 64 61 74 65 4b 65 72 6e 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 28 74 68 69 73 2e 73 74 61 72 74 50 61 72 61 6d 2e 76 69 64 65 6f 4c 6f 61 64 50 61 72 61 6d 3d 75 28 7b 6b 65 72 6e 65 6c 4e 61 6d 65 3a 65 7d 2c 74 68 69 73 2e 73 74 61 72 74 50 61 72 61 6d 2e 76 69 64 65 6f 4c
                                                                                                                                                                                                            Data Ascii: ts(!1),e.prototype.destroy.call(this)},t.prototype.emitPreloadNext=function(){this.emit(wi.PRELOAD_NEXT,{forcePreload:!0,name:this.getName()})},t.prototype.updateKernel=function(e){e&&(this.startParam.videoLoadParam=u({kernelName:e},this.startParam.videoL
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2462INData Raw: 6c 65 3a 21 30 7d 29 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 69 7a 65 56 69 64 65 6f 45 6c 65 6d 65 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 72 65 50 6c 61 79 65 72 2e 72 65 73 69 7a 65 56 69 64 65 6f 45 6c 65 6d 65 6e 74 73 28 65 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 72 65 50 6c 61 79 65 72 2e 72 65 73 69 7a 65 28 65 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6c 61 79 4e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 72 65 50 6c 61 79 65 72 2e 70 6c 61 79 4e 65 78 74 28 65 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 70 74 75 72 65 56 69 64
                                                                                                                                                                                                            Data Ascii: le:!0}),t.prototype.resizeVideoElements=function(e){return this.corePlayer.resizeVideoElements(e)},t.prototype.resize=function(e){return this.corePlayer.resize(e)},t.prototype.playNext=function(e){return this.corePlayer.playNext(e)},t.prototype.captureVid
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2478INData Raw: 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 2d 31 7d 2e 74 78 70 5f 76 69 64 65 6f 5f 65 72 72 6f 72 20 2e 74 78 70 5f 65 72 72 6f 72 5f 63 6f 64 65 7b 6d 61 72 67 69 6e 3a 33 30 70 78 20 32 30 70 78 20 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 63 6f 6c 6f 72 3a 23 36 36 36 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 74 65 78 74 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 74 65 78 74 3b 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 74 65 78 74 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 73 2d 75 73
                                                                                                                                                                                                            Data Ascii: top:0;z-index:-1}.txp_video_error .txp_error_code{margin:30px 20px 0;line-height:1.5;color:#666;pointer-events:auto;-webkit-user-select:text;-moz-user-select:text;-ms-user-select:text;text-align:center;-webkit-user-select:none;-moz-user-select:none;-ms-us
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2494INData Raw: 74 68 69 73 2e 70 6c 61 79 65 72 2e 63 6f 6e 74 61 69 6e 65 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 74 2e 73 65 6c 29 2c 74 68 69 73 2e 65 6c 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 74 68 69 73 2e 68 61 6e 64 6c 65 43 6c 69 63 6b 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 69 64 65 44 65 70 65 6e 64 4f 6e 4b 65 72 6e 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 6c 61 79 65 72 2e 6b 65 72 6e 65 6c 4e 61 6d 65 3d 3d 3d 4b 2e 57 41 53 4d 3f 74 68 69 73 2e 68 69 64 65 28 29 3a 74 68 69 73 2e 73 68 6f 77 28 29 7d 2c 74 2e 73 65 6c 3d 22 2e 70 6c 75 67 69 6e 5f 63 74 72 6c 5f 61 69 72 70 6c 61 79 5f 62 74 6e 22 2c 74 2e 63 6f 6d 70 4e 61 6d 65 3d 22 41 69 72 50 6c 61 79 42 74 6e 22 2c 74 7d 28 70
                                                                                                                                                                                                            Data Ascii: this.player.container.querySelector(t.sel),this.el.addEventListener("click",this.handleClick)},t.prototype.hideDependOnKernel=function(){this.player.kernelName===K.WASM?this.hide():this.show()},t.sel=".plugin_ctrl_airplay_btn",t.compName="AirPlayBtn",t}(p
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2510INData Raw: 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 7d 2c 61 2e 6f 6e 4d 6f 75 73 65 55 70 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 6d 6f 76 65 22 2c 61 2e 6f 6e 4d 6f 75 73 65 4d 6f 76 65 29 2c 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 61 2e 6f 6e 4d 6f 75 73 65 4d 6f 76 65 29 2c 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 65 6e 64 22 2c 61 2e 6f 6e 4d 6f 75 73 65 55 70 29 2c 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73
                                                                                                                                                                                                            Data Ascii: e.preventDefault()}},a.onMouseUp=function(e){if(e.preventDefault(),document.removeEventListener("touchmove",a.onMouseMove),document.removeEventListener("mousemove",a.onMouseMove),document.removeEventListener("touchend",a.onMouseUp),document.removeEventLis
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2526INData Raw: 29 7b 76 61 72 20 65 2c 74 3b 74 72 79 7b 6e 75 6c 6c 3d 3d 3d 28 74 3d 6e 75 6c 6c 3d 3d 3d 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 65 78 69 74 50 69 63 74 75 72 65 49 6e 50 69 63 74 75 72 65 28 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 61 74 63 68 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2e 63 61 6c 6c 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 7d 63 61 74 63 68 28 71 65 29 7b 7d 74 68 69 73 2e 73 65 74 44 4f 4d 53 74 61 74 75 73 28 21 30 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 74 75 70 56 69 64 65 6f 4c 69 73 74 65 6e 65 72 28 21 31 29 2c 74 68 69 73 2e 6c 65 61 76 65 50 69 63 49 6e 50 69 63 28 29 2c 65 2e 70 72 6f 74 6f 74
                                                                                                                                                                                                            Data Ascii: ){var e,t;try{null===(t=null===(e=document.exitPictureInPicture())||void 0===e?void 0:e.catch)||void 0===t||t.call(e,(function(){}))}catch(qe){}this.setDOMStatus(!0)},t.prototype.destroy=function(){this.setupVideoListener(!1),this.leavePicInPic(),e.protot
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2542INData Raw: 6f 6e 66 69 67 2e 6b 65 79 73 4c 69 73 74 65 6e 65 64 4f 6e 42 6f 64 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 6c 65 6e 67 74 68 29 26 26 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 75 70 22 2c 74 68 69 73 2e 73 70 79 4b 65 79 55 70 4f 6e 42 6f 64 79 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 74 68 69 73 2e 73 70 79 4b 65 79 44 6f 77 6e 4f 6e 42 6f 64 79 29 29 2c 74 68 69 73 2e 70 6c 61 79 65 72 3d 6e 75 6c 6c 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 45 76 74 4b 65 79 49 6e 43 6f 6e 66 69 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                            Data Ascii: onfig.keysListenedOnBody)||void 0===e?void 0:e.length)&&(document.body.removeEventListener("keyup",this.spyKeyUpOnBody),document.body.removeEventListener("keydown",this.spyKeyDownOnBody)),this.player=null}},e.prototype.isEvtKeyInConfig=function(e){return
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2558INData Raw: 74 78 70 5f 62 74 6e 5f 70 6c 61 79 72 61 74 65 20 74 78 70 5f 6e 6f 6e 65 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 5c 75 35 30 30 64 5c 75 39 30 31 66 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 78 70 5f 6c 61 62 65 6c 22 3e 5c 75 35 30 30 64 5c 75 39 30 31 66 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 78 70 5f 70 6f 70 75 70 20 74 78 70 5f 70 6f 70 75 70 5f 70 6c 61 79 72 61 74 65 20 74 78 70 5f 6e 6f 6e 65 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 78 70 5f 70 6f 70 75 70 5f 63 6f 6e 74 65 6e 74 22 3e 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: txp_btn_playrate txp_none" aria-label="\u500d\u901f">\n <div class="txp_label">\u500d\u901f</div>\n <div class="txp_popup txp_popup_playrate txp_none">\n <div class="txp_popup_content"></div>\n
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2574INData Raw: 3a 34 30 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 65 6d 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 35 39 2c 35 39 2c 35 39 2c 2e 39 35 29 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 61 75 74 6f 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 70 6c 75 67 69 6e 5f 63 74 72 6c 5f 63 65 6e 74 65 72 5f 62 74 6e 20 2e 62 74 6e 5f 72 65 70 6c 61 79 20 2e 69 63 6f 6e 5f 72 65 70 6c 61 79 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 34 70 78 3b 77 69 64 74 68 3a 31 35 70 78 3b 68 65 69 67 68 74 3a 31 35 70 78 3b 66 69 6c 6c 3a 23 66 66 66 7d 2e 70 6c 75 67 69 6e 5f 63 74 72 6c 5f 74 78 70 5f 67 72 61 64 69 65 6e 74 5f 62 6f 74 74 6f 6d 7b 70
                                                                                                                                                                                                            Data Ascii: :40px;border-radius:99em;color:#fff;font-size:14px;background-color:rgba(59,59,59,.95);pointer-events:auto;cursor:pointer}.plugin_ctrl_center_btn .btn_replay .icon_replay{margin-right:4px;width:15px;height:15px;fill:#fff}.plugin_ctrl_txp_gradient_bottom{p
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2590INData Raw: 66 41 41 41 41 42 47 64 42 54 55 45 41 41 4c 47 50 43 2f 78 68 42 51 41 41 41 41 46 7a 55 6b 64 43 41 4b 37 4f 48 4f 6b 41 41 41 44 41 55 45 78 55 52 51 41 41 41 50 2b 5a 41 50 2b 52 41 50 39 2f 41 50 2b 61 41 50 39 2f 41 50 2b 4f 43 50 2f 2f 41 50 39 2f 41 50 2b 71 41 50 2b 51 44 66 2b 53 44 50 2b 54 44 76 2b 54 43 76 2b 52 43 50 2b 5a 41 50 2b 54 43 2f 2b 54 43 50 2b 51 43 2f 2b 52 43 76 2b 53 43 66 2b 53 43 76 2b 51 43 76 2b 52 43 76 2b 54 43 66 2b 50 44 2f 2b 50 43 50 2b 52 44 50 2b 52 43 66 2b 52 43 76 2b 50 43 66 2b 52 42 2f 2b 52 43 76 2b 52 43 66 36 52 43 76 2b 5a 45 66 2b 52 43 2f 2b 52 43 66 2b 52 43 2f 2b 52 43 2f 36 52 43 76 2b 4f 42 2f 2b 51 43 2f 2b 52 43 2f 2b 52 43 76 2b 54 43 2f 2b 51 43 2f 2b 53 43 2f 2b 52 43 2f 2b 52 43 76 2b 52 43 76
                                                                                                                                                                                                            Data Ascii: fAAAABGdBTUEAALGPC/xhBQAAAAFzUkdCAK7OHOkAAADAUExURQAAAP+ZAP+RAP9/AP+aAP9/AP+OCP//AP9/AP+qAP+QDf+SDP+TDv+TCv+RCP+ZAP+TC/+TCP+QC/+RCv+SCf+SCv+QCv+RCv+TCf+PD/+PCP+RDP+RCf+RCv+PCf+RB/+RCv+RCf6RCv+ZEf+RC/+RCf+RC/+RC/6RCv+OB/+QC/+RC/+RCv+TC/+QC/+SC/+RC/+RCv+RCv
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2606INData Raw: 62 75 74 74 6f 6e 3e 5c 6e 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 74 78 70 5f 62 74 6e 20 74 78 70 5f 62 74 6e 5f 66 75 6c 6c 73 63 72 65 65 6e 20 74 78 70 5f 6e 6f 6e 65 22 20 64 61 74 61 2d 73 74 61 74 75 73 3d 22 66 61 6c 73 65 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 5c 75 35 31 36 38 5c 75 35 63 34 66 22 3e 5c 6e 20 20 20 20 3c 73 76 67 20 63 6c 61 73 73 3d 22 74 78 70 5f 69 63 6f 6e 20 74 78 70 5f 69 63 6f 6e 5f 66 75 6c 6c 73 63 72 65 65 6e 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 5c 6e 20 20 20 20 20 20 20 20 3c 75 73 65 20 63 6c 61 73 73 3d 22 74 78 70 5f 73 76 67 5f 66 75 6c 6c 73 63 72 65 65 6e 22 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 23 74 78 70 5f 73 76 67 5f 66 75 6c 6c 73 63 72 65 65 6e 22 3e 3c 2f 75 73 65
                                                                                                                                                                                                            Data Ascii: button>\n<button class="txp_btn txp_btn_fullscreen txp_none" data-status="false" aria-label="\u5168\u5c4f">\n <svg class="txp_icon txp_icon_fullscreen" viewBox="0 0 24 24">\n <use class="txp_svg_fullscreen" xlink:href="#txp_svg_fullscreen"></use
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2622INData Raw: 69 63 6b 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 2e 73 68 6f 77 54 69 70 73 28 22 5c 75 34 65 30 61 5c 75 34 66 32 30 5c 75 34 65 32 64 2e 2e 2e 22 2b 28 31 30 30 2a 65 29 2e 74 6f 46 69 78 65 64 28 30 29 2b 22 25 22 29 7d 29 29 5d 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 6e 3d 69 2e 73 65 6e 74 28 29 2c 74 68 69 73 2e 73 68 6f 77 54 69 70 73 28 7b 74 65 78 74 3a 28 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 73 74 61 74 75 73 29 3f 22 5c 75 36 35 65 35 5c 75 35 66 64 37 5c 75 34 65 30 61 5c 75 36 32 61 35 5c 75 36 32 31 30 5c 75 35 32 39 66 22 3a 22 5c 75 36 35 65 35 5c 75 35 66 64 37 5c 75 34 65 30 61 5c 75 36 32 61 35 5c 75 35 39 33 31 5c 75 38 64 32 35 20 22 2b 28 28 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 6d 73 67 29 7c
                                                                                                                                                                                                            Data Ascii: ick",(function(e){o.showTips("\u4e0a\u4f20\u4e2d..."+(100*e).toFixed(0)+"%")}))];case 2:return n=i.sent(),this.showTips({text:(null==n?void 0:n.status)?"\u65e5\u5fd7\u4e0a\u62a5\u6210\u529f":"\u65e5\u5fd7\u4e0a\u62a5\u5931\u8d25 "+((null==n?void 0:n.msg)|
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2638INData Raw: 73 69 7a 65 22 2c 6e 2e 73 69 7a 65 3d 3d 3d 66 73 2e 4c 41 52 47 45 29 7d 29 29 7d 29 29 7d 2c 74 2e 70 6c 75 67 69 6e 4e 61 6d 65 3d 22 74 69 70 73 22 2c 74 7d 28 24 72 29 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 53 68 6f 77 3d 22 73 68 6f 77 22 2c 65 2e 48 69 64 65 3d 22 68 69 64 65 22 7d 28 76 73 7c 7c 28 76 73 3d 7b 7d 29 29 2c 46 69 2e 72 65 67 69 73 74 65 72 50 6c 75 67 69 6e 28 79 73 2e 70 6c 75 67 69 6e 4e 61 6d 65 2c 79 73 29 3b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 7b 7d 29 3b 76 61 72 20 6e 3d 74 2e 69 6e 73 65 72 74 41 74 3b 69 66 28 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 29 7b 76 61 72 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 68 65 61
                                                                                                                                                                                                            Data Ascii: size",n.size===fs.LARGE)}))}))},t.pluginName="tips",t}($r);!function(e){e.Show="show",e.Hide="hide"}(vs||(vs={})),Fi.registerPlugin(ys.pluginName,ys);!function(e,t){void 0===t&&(t={});var n=t.insertAt;if(e&&"undefined"!=typeof document){var r=document.hea
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2654INData Raw: 79 28 29 29 29 2c 72 2e 73 74 61 74 75 73 3d 6e 7d 7d 2c 72 2e 63 6f 6e 66 69 67 3d 75 28 75 28 7b 7d 2c 74 2e 63 6f 6e 66 69 67 2e 6c 69 76 65 70 6f 6c 6c 43 6f 6e 66 69 67 29 2c 6e 29 3b 76 61 72 20 6f 3d 72 2e 63 6f 6e 66 69 67 2c 69 3d 6f 2e 6c 69 76 65 70 69 64 2c 61 3d 6f 2e 61 75 74 6f 6c 69 73 74 65 6e 2c 73 3d 76 6f 69 64 20 30 3d 3d 3d 61 7c 7c 61 2c 6c 3d 6f 2e 74 69 6d 65 6f 75 74 2c 63 3d 76 6f 69 64 20 30 3d 3d 3d 6c 3f 35 65 33 3a 6c 3b 72 65 74 75 72 6e 20 72 2e 70 6f 6c 6c 65 72 2e 74 69 6d 65 6f 75 74 3d 63 2c 69 26 26 28 72 2e 6c 69 76 65 70 69 64 3d 69 29 2c 73 26 26 28 74 2e 61 64 64 4c 69 73 74 65 6e 65 72 28 53 2e 46 49 52 53 54 5f 50 4c 41 59 49 4e 47 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 72 65 71 75 65
                                                                                                                                                                                                            Data Ascii: y())),r.status=n}},r.config=u(u({},t.config.livepollConfig),n);var o=r.config,i=o.livepid,a=o.autolisten,s=void 0===a||a,l=o.timeout,c=void 0===l?5e3:l;return r.poller.timeout=c,i&&(r.livepid=i),s&&(t.addListener(S.FIRST_PLAYING,(function(){return r.reque
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2670INData Raw: 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 63 6f 6e 74 65 78 74 2e 6b 65 79 69 64 5b 65 2e 75 72 6c 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 61 2e 76 6c 2e 76 69 5b 30 5d 2e 6b 65 79 69 64 2c 22 2e 68 6c 73 22 29 2c 6c 2e 70 75 73 68 28 65 2e 75 72 6c 29 7d 29 29 2c 76 6f 69 64 20 74 2e 63 6f 6e 66 69 67 48 6c 73 6a 73 4b 65 72 6e 65 6c 28 7b 65 78 74 65 72 6e 61 6c 52 65 64 75 6e 64 61 6e 74 55 72 6c 73 3a 6c 7d 29 7d 69 66 28 38 3d 3d 3d 61 2e 64 6c 74 79 70 65 29 7b 76 61 72 20 79 3d 61 2e 76 6c 2e 76 69 5b 30 5d 2e 75 6c 2e 6d 33 75 38 2c 5f 3d 61 2e 76 6c 2e 76 69 5b 30 5d 2e 6b 65 79 69 64 3b 69 66 28 65 65 2e 62 72 6f 77 73 65 72 2e 73 61 66 61 72 69 29 7b 76 61 72 20 6d 3d 4a 73 28 79 2c 6e 75 6c 6c 3d 3d 3d 28 72 3d 6e 75 6c 6c
                                                                                                                                                                                                            Data Ascii: orEach((function(e){t.context.keyid[e.url]="".concat(a.vl.vi[0].keyid,".hls"),l.push(e.url)})),void t.configHlsjsKernel({externalRedundantUrls:l})}if(8===a.dltype){var y=a.vl.vi[0].ul.m3u8,_=a.vl.vi[0].keyid;if(ee.browser.safari){var m=Js(y,null===(r=null
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2686INData Raw: 28 65 29 7b 69 66 28 21 6f 2e 72 65 70 6f 72 74 65 64 45 76 74 2e 73 74 65 70 36 29 7b 6f 2e 72 65 70 6f 72 74 65 64 45 76 74 2e 73 74 65 70 36 3d 21 30 2c 6f 2e 73 74 61 72 74 50 6c 61 79 54 69 6d 65 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 76 61 72 20 74 3d 65 2e 73 74 61 72 74 45 76 65 6e 74 2c 6e 3d 7b 73 74 65 70 3a 22 36 22 2c 76 61 6c 3a 61 6c 28 65 2e 6e 65 77 56 61 6c 2e 66 74 69 6d 65 2d 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 66 74 69 6d 65 29 29 2c 76 61 6c 31 3a 6f 2e 72 65 70 6f 72 74 65 64 45 76 74 2e 73 74 65 70 37 3f 30 3a 31 2c 76 61 6c 32 3a 31 2c 62 69 3a 30 2c 62 74 3a 61 6c 28 6f 2e 70 6c 61 79 65 72 2e 67 65 74 43 6f 6d 6d 6f 6e 4b 76 28 67 6f 2e 64 75 72 61 74 69 6f 6e 29 2c 21 30 29 7d 3b 6f 2e 72 65 70 6f 72 74 28 6e 29
                                                                                                                                                                                                            Data Ascii: (e){if(!o.reportedEvt.step6){o.reportedEvt.step6=!0,o.startPlayTime=Date.now();var t=e.startEvent,n={step:"6",val:al(e.newVal.ftime-(null==t?void 0:t.ftime)),val1:o.reportedEvt.step7?0:1,val2:1,bi:0,bt:al(o.player.getCommonKv(go.duration),!0)};o.report(n)
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2702INData Raw: 70 65 2e 6d 65 72 67 65 50 6c 61 79 65 72 43 6f 6e 66 69 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 3d 7b 7d 2c 6f 3d 74 68 69 73 2e 70 6c 61 79 65 72 2e 63 6f 6e 66 69 67 2c 69 3d 6f 2e 74 79 70 65 3b 69 3d 3d 3d 41 2e 56 4f 44 26 26 28 72 2e 76 6f 64 46 6c 6f 77 52 65 70 6f 72 74 65 72 43 6f 6e 66 69 67 3d 75 28 75 28 7b 66 6f 72 63 65 49 6d 61 67 65 3a 21 57 6c 7d 2c 6e 75 6c 6c 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 76 6f 64 46 6c 6f 77 52 65 70 6f 72 74 65 72 43 6f 6e 66 69 67 29 2c 7b 70 61 72 61 6d 73 4b 65 79 3a 75 28 7b 74 70 61 79 3a 71 6c 2e 76 69 64 65 6f 43 68 61 72 67 65 64 2c 76 74 79 70 65 3a 71 6c 2e 76 69 64 65 6f 54 79 70 65 2c 63 6b 65 79 56 65 72 3a 71 6c 2e 63 6b 65 79 56 65 72 73 69 6f 6e 2c 70 61 79 5f
                                                                                                                                                                                                            Data Ascii: pe.mergePlayerConfig=function(){var e,t,n,r={},o=this.player.config,i=o.type;i===A.VOD&&(r.vodFlowReporterConfig=u(u({forceImage:!Wl},null==o?void 0:o.vodFlowReporterConfig),{paramsKey:u({tpay:ql.videoCharged,vtype:ql.videoType,ckeyVer:ql.ckeyVersion,pay_
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2718INData Raw: 35 64 39 5c 75 30 35 63 37 5c 75 30 35 63 30 5c 75 30 35 63 61 5c 75 30 35 63 31 5c 75 30 35 64 39 22 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 65 29 29 3b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 30 3a 76 61 72 20 69 65 3d 5b 5d 3b 77 69 6e 64 6f 77 5b 72 65 5d 3d 3d 3d 77 69 6e 64 6f 77 3f 69 65 2e 70 75 73 68 28 30 29 3a 69 65 2e 70 75 73 68 28 31 29 3b 74 72 79 7b 76 61 72 20 61 65 3d 65 65 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 31 65 37 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2c 73 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 58 29 3b 73 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 4a 2c 61 65 29 2c 73 65 2e 73 74 79 6c 65 2e 4c 61 3d 57 2c 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 7c 7c 64 6f 63 75 6d 65 6e 74 2e 67
                                                                                                                                                                                                            Data Ascii: 5d9\u05c7\u05c0\u05ca\u05c1\u05d9".charCodeAt(oe));switch(e){case 0:var ie=[];window[re]===window?ie.push(0):ie.push(1);try{var ae=ee+Math.floor(1e7*Math.random()),se=document.createElement(X);se.setAttribute(J,ae),se.style.La=W,(document.body||document.g
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2734INData Raw: 68 41 43 41 42 51 53 42 72 49 67 46 42 48 30 73 4e 41 41 73 4c 43 33 63 42 41 33 38 6a 41 45 45 51 61 79 49 46 4a 41 41 43 51 43 41 43 49 41 41 51 4a 53 49 45 49 41 41 51 48 43 49 44 61 30 30 45 51 43 41 43 52 51 30 42 49 41 41 51 47 43 49 45 49 41 4e 71 49 41 45 67 41 68 41 51 49 41 41 67 41 69 41 44 61 69 49 41 45 43 51 67 42 55 45 41 4f 67 41 50 49 41 41 67 42 47 6f 67 42 53 30 41 44 7a 6f 41 41 41 77 42 43 79 41 41 49 41 51 67 41 69 41 44 61 69 41 45 61 79 41 44 49 41 4e 42 41 43 41 43 49 41 45 51 49 77 73 67 42 55 45 51 61 69 51 41 43 30 55 42 41 58 38 6a 41 45 45 51 61 79 49 44 4a 41 41 67 41 79 41 41 4e 67 49 4d 49 41 4d 67 41 54 59 43 43 43 41 44 49 41 49 33 41 77 41 67 41 79 67 43 44 43 41 44 4b 41 49 49 49 41 4d 70 41 77 42 42 68 41 6f 6f 41 67
                                                                                                                                                                                                            Data Ascii: hACABQSBrIgFBH0sNAAsLC3cBA38jAEEQayIFJAACQCACIAAQJSIEIAAQHCIDa00EQCACRQ0BIAAQGCIEIANqIAEgAhAQIAAgAiADaiIAECQgBUEAOgAPIAAgBGogBS0ADzoAAAwBCyAAIAQgAiADaiAEayADIANBACACIAEQIwsgBUEQaiQAC0UBAX8jAEEQayIDJAAgAyAANgIMIAMgATYCCCADIAI3AwAgAygCDCADKAIIIAMpAwBBhAooAg
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2750INData Raw: 43 31 41 45 67 42 43 41 45 4b 41 4b 59 41 53 41 45 4b 41 4c 55 41 58 4e 42 43 48 51 67 42 43 67 43 6d 41 45 67 42 43 67 43 31 41 46 7a 51 52 68 32 63 6a 59 43 6d 41 45 67 42 43 41 45 4b 41 4b 73 41 53 41 45 4b 41 4b 59 41 57 6f 32 41 71 77 42 49 41 51 67 42 43 67 43 77 41 45 67 42 43 67 43 72 41 46 7a 51 51 64 30 49 41 51 6f 41 73 41 42 49 41 51 6f 41 71 77 42 63 30 45 5a 64 6e 49 32 41 73 41 42 49 41 51 67 42 43 67 43 30 41 45 67 42 43 67 43 76 41 46 71 4e 67 4c 51 41 53 41 45 49 41 51 6f 41 71 51 42 49 41 51 6f 41 74 41 42 63 30 45 51 64 43 41 45 4b 41 4b 6b 41 53 41 45 4b 41 4c 51 41 58 4e 42 45 48 5a 79 4e 67 4b 6b 41 53 41 45 49 41 51 6f 41 71 67 42 49 41 51 6f 41 71 51 42 61 6a 59 43 71 41 45 67 42 43 41 45 4b 41 4b 38 41 53 41 45 4b 41 4b 6f 41 58
                                                                                                                                                                                                            Data Ascii: C1AEgBCAEKAKYASAEKALUAXNBCHQgBCgCmAEgBCgC1AFzQRh2cjYCmAEgBCAEKAKsASAEKAKYAWo2AqwBIAQgBCgCwAEgBCgCrAFzQQd0IAQoAsABIAQoAqwBc0EZdnI2AsABIAQgBCgC0AEgBCgCvAFqNgLQASAEIAQoAqQBIAQoAtABc0EQdCAEKAKkASAEKALQAXNBEHZyNgKkASAEIAQoAqgBIAQoAqQBajYCqAEgBCAEKAK8ASAEKAKoAX
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2766INData Raw: 73 6d 2e 69 29 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 51 3d 74 2e 73 74 61 63 6b 52 65 73 74 6f 72 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 51 3d 74 2e 73 74 61 63 6b 52 65 73 74 6f 72 65 3d 74 2e 61 73 6d 2e 6a 29 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 56 3d 74 2e 73 74 61 63 6b 41 6c 6c 6f 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 56 3d 74 2e 73 74 61 63 6b 41 6c 6c 6f 63 3d 74 2e 61 73 6d 2e 6b 29 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 46 3d 74 2e 5f 6d 61 6c 6c 6f 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 46 3d 74 2e 5f 6d 61 6c 6c 6f 63 3d 74 2e 61 73 6d 2e 6c 29 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c
                                                                                                                                                                                                            Data Ascii: sm.i).apply(null,arguments)},Q=t.stackRestore=function(){return(Q=t.stackRestore=t.asm.j).apply(null,arguments)},V=t.stackAlloc=function(){return(V=t.stackAlloc=t.asm.k).apply(null,arguments)},F=t._malloc=function(){return(F=t._malloc=t.asm.l).apply(null,
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2782INData Raw: 6f 72 28 73 5b 65 3d 31 36 2a 28 63 2b 38 3e 3e 36 29 2b 31 34 5d 3d 38 2a 63 2c 64 3d 30 3b 64 3c 65 3b 64 2b 3d 31 36 29 7b 66 6f 72 28 63 3d 75 2c 61 3d 30 3b 61 3c 36 34 3b 29 63 3d 5b 69 3d 63 5b 33 5d 2c 72 28 6e 3d 63 5b 31 5d 2c 28 69 3d 72 28 72 28 63 5b 30 5d 2c 5b 6e 26 28 6f 3d 63 5b 32 5d 29 7c 7e 6e 26 69 2c 69 26 6e 7c 7e 69 26 6f 2c 6e 5e 6f 5e 69 2c 6f 5e 28 6e 7c 7e 69 29 5d 5b 63 3d 61 3e 3e 34 5d 29 2c 72 28 74 5b 61 5d 2c 73 5b 5b 61 2c 35 2a 61 2b 31 2c 33 2a 61 2b 35 2c 37 2a 61 5d 5b 63 5d 25 31 36 2b 64 5d 29 29 29 3c 3c 28 63 3d 5b 37 2c 31 32 2c 31 37 2c 32 32 2c 35 2c 39 2c 31 34 2c 32 30 2c 34 2c 31 31 2c 31 36 2c 32 33 2c 36 2c 31 30 2c 31 35 2c 32 31 5d 5b 34 2a 63 2b 61 2b 2b 25 34 5d 29 7c 69 3e 3e 3e 33 32 2d 63 29 2c 6e
                                                                                                                                                                                                            Data Ascii: or(s[e=16*(c+8>>6)+14]=8*c,d=0;d<e;d+=16){for(c=u,a=0;a<64;)c=[i=c[3],r(n=c[1],(i=r(r(c[0],[n&(o=c[2])|~n&i,i&n|~i&o,n^o^i,o^(n|~i)][c=a>>4]),r(t[a],s[[a,5*a+1,3*a+5,7*a][c]%16+d])))<<(c=[7,12,17,22,5,9,14,20,4,11,16,23,6,10,15,21][4*c+a++%4])|i>>>32-c),n
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2798INData Raw: 65 20 6f 5b 65 5d 7d 29 29 2c 21 6e 7c 7c 21 72 29 72 65 74 75 72 6e 20 75 28 7b 7d 2c 6f 29 3b 76 61 72 20 69 3d 72 2e 76 69 74 65 6d 2c 61 3d 72 2e 75 72 6c 73 2c 73 3d 69 2e 63 72 79 70 74 5f 70 61 72 61 6d 2c 6c 3d 74 68 69 73 2e 70 6c 61 79 65 72 2e 67 65 74 43 6f 6d 6d 6f 6e 4b 76 28 67 6f 2e 64 72 6d 29 2c 63 3d 75 75 28 69 29 2c 64 3d 63 2e 63 6f 64 65 63 2c 70 3d 63 2e 76 74 79 70 65 2c 66 3d 63 2e 76 74 79 70 65 4b 65 79 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 72 79 70 74 5f 70 61 72 61 6d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 64 72 6d 74 79 70 65 3b 72 65 74 75 72 6e 20 64 63 28 7b 63 6f 64 65 63 3a 75
                                                                                                                                                                                                            Data Ascii: e o[e]})),!n||!r)return u({},o);var i=r.vitem,a=r.urls,s=i.crypt_param,l=this.player.getCommonKv(go.drm),c=uu(i),d=c.codec,p=c.vtype,f=c.vtypeKey,h=function(e){var t,n=null===(t=null==e?void 0:e.crypt_param)||void 0===t?void 0:t.drmtype;return dc({codec:u
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2814INData Raw: 6c 61 79 65 72 2e 73 65 74 43 6f 6d 6d 6f 6e 4b 76 28 6a 75 2e 67 65 74 69 6e 66 6f 41 64 49 6e 66 6f 2c 61 2e 61 64 29 2c 74 68 69 73 2e 61 64 53 6c 6f 74 49 6e 66 6f 3d 4a 2e 5a 2e 6d 65 72 67 65 54 69 6d 65 52 61 6e 67 65 73 28 6e 75 6c 6c 21 3d 3d 28 6f 3d 6e 75 6c 6c 3d 3d 3d 28 72 3d 6e 75 6c 6c 3d 3d 3d 28 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 69 2e 70 61 72 73 65 44 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 73 75 70 70 6c 65 6d 65 6e 74 61 72 79 49 6e 66 6f 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 63 6f 6e 74 65 6e 74 49 6e 66 6f 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 61 64 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 3f 6f 3a 5b 5d 29 2c 74 68 69 73 2e 6c 6f 67
                                                                                                                                                                                                            Data Ascii: layer.setCommonKv(ju.getinfoAdInfo,a.ad),this.adSlotInfo=J.Z.mergeTimeRanges(null!==(o=null===(r=null===(n=null===(t=i.parseData)||void 0===t?void 0:t.supplementaryInfo)||void 0===n?void 0:n.contentInfo)||void 0===r?void 0:r.ad)&&void 0!==o?o:[]),this.log
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2830INData Raw: 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 31 31 30 30 31 22 3d 3d 3d 65 29 7b 69 66 28 65 65 2e 6f 73 2e 69 70 68 6f 6e 65 7c 7c 65 65 2e 6f 73 2e 69 70 6f 64 29 72 65 74 75 72 6e 22 76 33 30 31 30 22 3b 69 66 28 65 65 2e 6f 73 2e 69 70 61 64 29 72 65 74 75 72 6e 22 76 34 30 31 30 22 3b 69 66 28 65 65 2e 6f 73 2e 74 61 62 6c 65 74 29 72 65 74 75 72 6e 22 76 36 30 31 30 22 3b 69 66 28 65 65 2e 6f 73 2e 61 6e 64 72 6f 69 64 29 72 65 74 75 72 6e 22 76 35 30 31 30 22 3b 69 66 28 65 65 2e 62 72 6f 77 73 65 72 2e 49 45 4d 6f 62 69 6c 65 29 72 65 74 75 72 6e 22 76 37 30 31 30 22 7d 72 65 74 75 72 6e 7b 37 30 32 30 31 3a 22 76 31 31 30 34 22 2c 37 30 39 30 31 3a 22 76 31 31 30 33 22 7d 5b 65 5d 7c 7c 22 76 31 30 31 30 22 7d 28 52 64 29 7d 2c 4c 64 3d 7b 65 6e 61
                                                                                                                                                                                                            Data Ascii: nction(e){if("11001"===e){if(ee.os.iphone||ee.os.ipod)return"v3010";if(ee.os.ipad)return"v4010";if(ee.os.tablet)return"v6010";if(ee.os.android)return"v5010";if(ee.browser.IEMobile)return"v7010"}return{70201:"v1104",70901:"v1103"}[e]||"v1010"}(Rd)},Ld={ena
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2846INData Raw: 29 7d 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 6f 61 64 4f 72 50 6c 61 79 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 6f 2c 69 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 22 6c 6f 61 64 22 29 2c 66 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 73 2c 6c 2c 63 2c 64 2c 70 2c 66 2c 67 2c 76 3b 72 65 74 75 72 6e 20 68 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 73 77 69 74 63 68 28 68 2e 6c 61 62 65 6c 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 74 3f 28 74 68 69 73 2e 63 6c 65 61 72 42 65 66 6f 72 65 52 65 70 6c 61 79 28 29 2c 61 3d 74 2c 74 68 69 73 2e 72 65 70 6c 61 79 43 6f 6e 66 69 67 3d 74 2c 70 64 28 74 68 69 73 2e
                                                                                                                                                                                                            Data Ascii: )}))},t.prototype.loadOrPlay=function(t,n,r){var o,i;return void 0===r&&(r="load"),f(this,void 0,void 0,(function(){var a,s,l,c,d,p,f,g,v;return h(this,(function(h){switch(h.label){case 0:return t?(this.clearBeforeReplay(),a=t,this.replayConfig=t,pd(this.
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2862INData Raw: 3d 3d 28 6e 3d 6e 75 6c 6c 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 70 61 72 73 65 44 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 61 64 29 26 26 6f 2e 73 65 74 41 64 49 6e 66 6f 28 61 2e 70 61 72 73 65 44 61 74 61 2e 61 64 29 2c 5b 32 2c 61 5d 7d 7d 29 29 7d 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 71 75 65 73 74 50 72 6f 78 79 48 74 74 70 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 6f 2c 69 3b 72 65 74 75 72 6e 20 66 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 73 2c 6c 2c 63 2c 64 2c 70 3b 72 65 74 75 72 6e 20 68 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 66 29 7b 73 77 69 74 63 68 28 66 2e 6c 61 62 65 6c 29 7b
                                                                                                                                                                                                            Data Ascii: ==(n=null==a?void 0:a.parseData)||void 0===n?void 0:n.ad)&&o.setAdInfo(a.parseData.ad),[2,a]}}))}))},t.prototype.requestProxyHttp=function(e,t){var n,r,o,i;return f(this,void 0,void 0,(function(){var a,s,l,c,d,p;return h(this,(function(f){switch(f.label){
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2878INData Raw: 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 28 63 6f 72 65 5f 6a 73 5f 6d 6f 64 75 6c 65 73 5f 65 73 5f 74 79 70 65 64 5f 61 72 72 61 79 5f 73 6c 69 63 65 5f 6a 73 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54 45 44 5f 4d 4f 44 55 4c 45 5f 33 33 5f 5f 29 2c 63 6f 72 65 5f 6a 73 5f 6d 6f 64 75 6c 65 73 5f 65 73 5f 74 79 70 65 64 5f 61 72 72 61 79 5f 73 6f 6d 65 5f 6a 73 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54 45 44 5f 4d 4f 44 55 4c 45 5f 33 34 5f 5f 3d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 37 34 36 32 29 2c 63 6f 72 65 5f 6a 73 5f 6d 6f 64 75 6c 65 73 5f 65 73 5f 74 79 70 65 64 5f 61 72 72 61 79 5f 73 6f 6d 65 5f 6a 73 5f 5f 57 45 42 50 41 43 4b 5f 49 4d 50 4f 52 54 45 44 5f 4d 4f 44 55 4c 45 5f 33 34 5f
                                                                                                                                                                                                            Data Ascii: __webpack_require__.n(core_js_modules_es_typed_array_slice_js__WEBPACK_IMPORTED_MODULE_33__),core_js_modules_es_typed_array_some_js__WEBPACK_IMPORTED_MODULE_34__=__webpack_require__(7462),core_js_modules_es_typed_array_some_js__WEBPACK_IMPORTED_MODULE_34_
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2894INData Raw: 28 65 29 7b 72 65 74 75 72 6e 20 43 65 28 65 2c 21 30 2c 47 2c 76 65 2c 5f 65 29 7d 66 75 6e 63 74 69 6f 6e 20 43 65 28 65 2c 74 2c 6e 2c 72 2c 6f 29 7b 69 66 28 21 28 30 2c 75 2e 4b 6e 29 28 65 29 29 72 65 74 75 72 6e 20 65 3b 69 66 28 65 2e 5f 5f 76 5f 72 61 77 26 26 28 21 74 7c 7c 21 65 2e 5f 5f 76 5f 69 73 52 65 61 63 74 69 76 65 29 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 69 3d 6f 2e 67 65 74 28 65 29 3b 69 66 28 69 29 72 65 74 75 72 6e 20 69 3b 76 61 72 20 61 2c 73 3d 28 61 3d 65 29 2e 5f 5f 76 5f 73 6b 69 70 7c 7c 21 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 61 29 3f 30 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 4f 62 6a 65 63 74 22 3a 63 61 73 65 22 41 72 72 61 79 22 3a 72 65 74 75 72 6e
                                                                                                                                                                                                            Data Ascii: (e){return Ce(e,!0,G,ve,_e)}function Ce(e,t,n,r,o){if(!(0,u.Kn)(e))return e;if(e.__v_raw&&(!t||!e.__v_isReactive))return e;var i=o.get(e);if(i)return i;var a,s=(a=e).__v_skip||!Object.isExtensible(a)?0:function(e){switch(e){case"Object":case"Array":return
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2910INData Raw: 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 67 6e 3b 5f 65 28 22 65 63 22 2c 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 42 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 65 3b 66 6f 72 28 76 61 72 20 72 3d 50 6e 28 6e 29 7c 7c 6e 2e 70 72 6f 78 79 2c 6f 3d 65 2e 64 69 72 73 7c 7c 28 65 2e 64 69 72 73 3d 5b 5d 29 2c 61 3d 30 3b 61 3c 74 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61 72 20 73 3d 28 30 2c 69 2e 5a 29 28 74 5b 61 5d 2c 34 29 2c 6c 3d 73 5b 30 5d 2c 63 3d 73 5b 31 5d 2c 64 3d 73 5b 32 5d 2c 70 3d 73 5b 33 5d 2c 66 3d 76 6f 69 64 20 30 3d 3d 3d 70 3f 75 2e 6b 54 3a 70 3b 6c 26 26 28 28 30 2c 75 2e 6d 66 29 28 6c
                                                                                                                                                                                                            Data Ascii: gth>1&&void 0!==arguments[1]?arguments[1]:gn;_e("ec",e,t)}function Oe(e,t){var n=B;if(null===n)return e;for(var r=Pn(n)||n.proxy,o=e.dirs||(e.dirs=[]),a=0;a<t.length;a++){var s=(0,i.Z)(t[a],4),l=s[0],c=s[1],d=s[2],p=s[3],f=void 0===p?u.kT:p;l&&((0,u.mf)(l
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2926INData Raw: 6f 72 28 76 61 72 20 6c 20 69 6e 20 6e 29 28 30 2c 75 2e 47 67 29 28 6c 29 7c 7c 6c 20 69 6e 20 72 7c 7c 73 28 65 2c 6c 2c 6e 5b 6c 5d 2c 6e 75 6c 6c 2c 61 2c 74 2e 63 68 69 6c 64 72 65 6e 2c 6f 2c 69 2c 6e 65 29 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 72 29 69 66 28 21 28 30 2c 75 2e 47 67 29 28 63 29 29 7b 76 61 72 20 64 3d 72 5b 63 5d 2c 70 3d 6e 5b 63 5d 3b 64 21 3d 3d 70 26 26 22 76 61 6c 75 65 22 21 3d 3d 63 26 26 73 28 65 2c 63 2c 70 2c 64 2c 61 2c 74 2e 63 68 69 6c 64 72 65 6e 2c 6f 2c 69 2c 6e 65 29 7d 22 76 61 6c 75 65 22 69 6e 20 72 26 26 73 28 65 2c 22 76 61 6c 75 65 22 2c 6e 2e 76 61 6c 75 65 2c 72 2e 76 61 6c 75 65 29 7d 7d 2c 56 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 61 2c 73 2c 6c 2c 63 29 7b 76 61 72 20 75 3d 74 2e
                                                                                                                                                                                                            Data Ascii: or(var l in n)(0,u.Gg)(l)||l in r||s(e,l,n[l],null,a,t.children,o,i,ne);for(var c in r)if(!(0,u.Gg)(c)){var d=r[c],p=n[c];d!==p&&"value"!==c&&s(e,c,p,d,a,t.children,o,i,ne)}"value"in r&&s(e,"value",n.value,r.value)}},V=function(e,t,n,r,i,a,s,l,c){var u=t.
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2942INData Raw: 28 29 7b 72 65 74 75 72 6e 20 67 6e 7c 7c 42 7d 2c 41 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 67 6e 3d 65 2c 65 2e 73 63 6f 70 65 2e 6f 6e 28 29 7d 2c 79 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 67 6e 26 26 67 6e 2e 73 63 6f 70 65 2e 6f 66 66 28 29 2c 67 6e 3d 6e 75 6c 6c 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 6e 28 65 29 7b 72 65 74 75 72 6e 20 34 26 65 2e 76 6e 6f 64 65 2e 73 68 61 70 65 46 6c 61 67 7d 76 61 72 20 6d 6e 2c 45 6e 2c 49 6e 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 62 6e 28 65 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 49 6e 3d 74 3b 76 61 72 20 6e 3d 65 2e 76 6e 6f 64 65 2c 72 3d 6e 2e 70 72 6f 70
                                                                                                                                                                                                            Data Ascii: (){return gn||B},An=function(e){gn=e,e.scope.on()},yn=function(){gn&&gn.scope.off(),gn=null};function _n(e){return 4&e.vnode.shapeFlag}var mn,En,In=!1;function bn(e){var t=arguments.length>1&&void 0!==arguments[1]&&arguments[1];In=t;var n=e.vnode,r=n.prop
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2958INData Raw: 6e 2e 65 6e 74 72 69 65 73 28 29 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 28 30 2c 61 2e 5a 29 28 74 2c 32 29 2c 72 3d 6e 5b 30 5d 2c 6f 3d 6e 5b 31 5d 3b 72 65 74 75 72 6e 20 65 5b 22 22 2e 63 6f 6e 63 61 74 28 72 2c 22 20 3d 3e 22 29 5d 3d 6f 2c 65 7d 29 2c 7b 7d 29 29 3a 51 28 6e 29 3f 28 30 2c 6c 2e 5a 29 28 7b 7d 2c 22 53 65 74 28 22 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 29 22 29 2c 28 30 2c 73 2e 5a 29 28 6e 2e 76 61 6c 75 65 73 28 29 29 29 3a 21 6a 28 6e 29 7c 7c 42 28 6e 29 7c 7c 57 28 6e 29 3f 6e 3a 53 74 72 69 6e 67 28 6e 29 7d 2c 77 3d 7b 7d 2c 53 3d 5b 5d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 31 7d 2c 54 3d 2f 5e 6f
                                                                                                                                                                                                            Data Ascii: n.entries()).reduce((function(e,t){var n=(0,a.Z)(t,2),r=n[0],o=n[1];return e["".concat(r," =>")]=o,e}),{})):Q(n)?(0,l.Z)({},"Set(".concat(n.size,")"),(0,s.Z)(n.values())):!j(n)||B(n)||W(n)?n:String(n)},w={},S=[],x=function(){},P=function(){return!1},T=/^o
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2974INData Raw: 39 5d 22 2c 66 3d 22 5b 5c 5c 75 64 38 30 30 2d 5c 5c 75 64 66 66 66 5d 22 2c 68 3d 22 5b 22 2b 64 2b 22 5d 22 2c 67 3d 22 5b 22 2b 73 2b 22 5c 5c 75 32 30 64 30 2d 5c 5c 75 32 30 66 30 5d 22 2c 76 3d 22 5c 5c 64 2b 22 2c 41 3d 22 5b 5c 5c 75 32 37 30 30 2d 5c 5c 75 32 37 62 66 5d 22 2c 79 3d 22 5b 22 2b 63 2b 22 5d 22 2c 5f 3d 22 5b 5e 5c 5c 75 64 38 30 30 2d 5c 5c 75 64 66 66 66 22 2b 64 2b 76 2b 6c 2b 63 2b 75 2b 22 5d 22 2c 6d 3d 22 5c 5c 75 64 38 33 63 5b 5c 5c 75 64 66 66 62 2d 5c 5c 75 64 66 66 66 5d 22 2c 45 3d 22 5b 5e 5c 5c 75 64 38 30 30 2d 5c 5c 75 64 66 66 66 5d 22 2c 49 3d 22 28 3f 3a 5c 5c 75 64 38 33 63 5b 5c 5c 75 64 64 65 36 2d 5c 5c 75 64 64 66 66 5d 29 7b 32 7d 22 2c 62 3d 22 5b 5c 5c 75 64 38 30 30 2d 5c 5c 75 64 62 66 66 5d 5b 5c 5c
                                                                                                                                                                                                            Data Ascii: 9]",f="[\\ud800-\\udfff]",h="["+d+"]",g="["+s+"\\u20d0-\\u20f0]",v="\\d+",A="[\\u2700-\\u27bf]",y="["+c+"]",_="[^\\ud800-\\udfff"+d+v+l+c+u+"]",m="\\ud83c[\\udffb-\\udfff]",E="[^\\ud800-\\udfff]",I="(?:\\ud83c[\\udde6-\\uddff]){2}",b="[\\ud800-\\udbff][\\
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC2990INData Raw: 3d 22 72 65 74 75 72 6e 22 2c 74 68 69 73 2e 6e 65 78 74 3d 22 65 6e 64 22 29 3a 22 6e 6f 72 6d 61 6c 22 3d 3d 3d 65 2e 74 79 70 65 26 26 74 26 26 28 74 68 69 73 2e 6e 65 78 74 3d 74 29 2c 66 7d 2c 66 69 6e 69 73 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 74 3e 3d 30 3b 2d 2d 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 74 5d 3b 69 66 28 6e 2e 66 69 6e 61 6c 6c 79 4c 6f 63 3d 3d 3d 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6d 70 6c 65 74 65 28 6e 2e 63 6f 6d 70 6c 65 74 69 6f 6e 2c 6e 2e 61 66 74 65 72 4c 6f 63 29 2c 53 28 6e 29 2c 66 7d 7d 2c 63 61 74 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72
                                                                                                                                                                                                            Data Ascii: ="return",this.next="end"):"normal"===e.type&&t&&(this.next=t),f},finish:function(e){for(var t=this.tryEntries.length-1;t>=0;--t){var n=this.tryEntries[t];if(n.finallyLoc===e)return this.complete(n.completion,n.afterLoc),S(n),f}},catch:function(e){for(var
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC3006INData Raw: 73 46 75 6e 63 74 69 6f 6e 28 65 2e 65 6e 74 72 69 65 73 29 29 7b 76 61 72 20 6e 3d 7b 7d 3b 72 65 74 75 72 6e 20 4c 2e 66 6f 72 45 61 63 68 45 6e 74 72 79 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 74 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4c 2e 6d 61 74 63 68 41 6c 6c 28 2f 5c 77 2b 7c 5c 5b 28 5c 77 2a 29 5d 2f 67 2c 65 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 5b 5d 22 3d 3d 3d 65 5b 30 5d 3f 22 22 3a 65 5b 31 5d 7c 7c 65 5b 30 5d 7d 29 29 7d 28 65 29 2c 72 2c 6e 2c 30 29 7d 29 29 2c 6e 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 63 65 3d 7b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 76 6f 69 64 20 30 7d 3b 76 61 72 20 75 65 3d 7b 74 72 61 6e 73 69 74 69 6f 6e 61 6c 3a 6e 65 2c 61 64
                                                                                                                                                                                                            Data Ascii: sFunction(e.entries)){var n={};return L.forEachEntry(e,(function(e,r){t(function(e){return L.matchAll(/\w+|\[(\w*)]/g,e).map((function(e){return"[]"===e[0]?"":e[1]||e[0]}))}(e),r,n,0)})),n}return null},ce={"Content-Type":void 0};var ue={transitional:ne,ad
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC3022INData Raw: 74 68 69 73 3b 74 68 69 73 2e 70 72 6f 6d 69 73 65 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 72 2e 5f 6c 69 73 74 65 6e 65 72 73 29 7b 66 6f 72 28 76 61 72 20 74 3d 72 2e 5f 6c 69 73 74 65 6e 65 72 73 2e 6c 65 6e 67 74 68 3b 74 2d 2d 20 3e 30 3b 29 72 2e 5f 6c 69 73 74 65 6e 65 72 73 5b 74 5d 28 65 29 3b 72 2e 5f 6c 69 73 74 65 6e 65 72 73 3d 6e 75 6c 6c 7d 7d 29 29 2c 74 68 69 73 2e 70 72 6f 6d 69 73 65 2e 74 68 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 73 75 62 73 63 72 69 62 65 28 65 29 2c 74 3d 65 7d 29 29 2e 74 68 65 6e 28 65 29 3b 72 65 74 75 72 6e 20 6e 2e 63 61 6e 63 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 75
                                                                                                                                                                                                            Data Ascii: this;this.promise.then((function(e){if(r._listeners){for(var t=r._listeners.length;t-- >0;)r._listeners[t](e);r._listeners=null}})),this.promise.then=function(e){var t,n=new Promise((function(e){r.subscribe(e),t=e})).then(e);return n.cancel=function(){r.u


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            93119.28.164.32443192.168.2.849824C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:45 UTC2073INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: NWSs
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:45 GMT
                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                            Content-Length: 12593
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: max-age=2592000
                                                                                                                                                                                                            Expires: Tue, 17 Oct 2023 16:45:44 GMT
                                                                                                                                                                                                            Last-Modified: Tue, 12 Sep 2023 02:34:00 GMT
                                                                                                                                                                                                            X-NWS-UUID-VERIFY: 6cfe4f486ecbb436ec2d2a43b5419191
                                                                                                                                                                                                            ETag: "78fdb30e3e53c88d00f91f0b3a45c1cd"
                                                                                                                                                                                                            x-cos-hash-crc64ecma: 2957935338254126446
                                                                                                                                                                                                            x-cos-request-id: NjRmZmQ1YWJfODk4ZDFiMDlfMWJjNzZfMmQyMDE1NA==
                                                                                                                                                                                                            x-cos-storage-class: MAZ_STANDARD
                                                                                                                                                                                                            x-cos-version-id: MTg0NDUwNDk1ODc2NjkxNDQxMDg
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            X-NWS-LOG-UUID: 8a35350a-8e29-4de3-9374-0488b104e002
                                                                                                                                                                                                            X-Cache-Lookup: Cache Hit
                                                                                                                                                                                                            x-sername: cdn-go.cn
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                            X-Daa-Tunnel: hop_count=3
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Upstream
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Inner Cluster
                                                                                                                                                                                                            Is-Immutable-In-The-Future: true
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            X-Cache-Lookup: Hit From Upstream
                                                                                                                                                                                                            2023-09-17 16:45:45 UTC2074INData Raw: 2e 71 2d 73 68 61 72 65 2d 70 69 63 74 75 72 65 7b 63 6f 6c 6f 72 3a 23 36 36 36 7d 2e 71 2d 73 68 61 72 65 2d 70 69 63 74 75 72 65 5f 5f 69 6d 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 32 35 33 70 78 7d 2e 71 2d 73 68 61 72 65 2d 70 69 63 74 75 72 65 5f 5f 70 61 6e 65 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 61 6c 6f 67 75 65 29 7d 2e 71 2d 73 68 61 72 65 2d 70 69 63 74 75 72 65 5f 5f 74 69 74 6c 65 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 31 36 70 78 3b 70 61 64 64 69 6e 67 2d
                                                                                                                                                                                                            Data Ascii: .q-share-picture{color:#666}.q-share-picture__img{position:absolute;width:253px}.q-share-picture__panel{background-color:var(--background-dialogue)}.q-share-picture__title{display:flex;justify-content:space-between;align-items:center;padding:16px;padding-


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            94129.226.103.162443192.168.2.849829C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:45 UTC2174INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:45 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 51
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Server: Tencent Login Server/2.0.0
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                            2023-09-17 16:45:45 UTC2174INData Raw: 70 74 75 69 43 42 28 27 36 36 27 2c 27 30 27 2c 27 27 2c 27 30 27 2c 27 e4 ba 8c e7 bb b4 e7 a0 81 e6 9c aa e5 a4 b1 e6 95 88 e3 80 82 27 2c 20 27 27 29
                                                                                                                                                                                                            Data Ascii: ptuiCB('66','0','','0','', '')


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            95192.168.2.849815203.205.254.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC3023OUTGET / HTTP/1.1
                                                                                                                                                                                                            Host: im.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                            Referer: https://im.qq.com/mobileqq/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            96192.168.2.84983043.137.221.145443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC3024OUTGET /collect/pv?from=https%3A%2F%2Fim.qq.com%2Fmobileqq%2F&id=RiaWqsnTvsDTTgQtCE&uin=&version=1.41.8&aid=ce3e1485-f1db-4cf5-87fd-94e861951458&env=production&platform=3&netType=3&vp=988%20*%20614&sr=1280%20*%201024&sessionId=session-1694969144533&referer= HTTP/1.1
                                                                                                                                                                                                            Host: aegis.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Origin: https://im.qq.com
                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            97203.205.254.62443192.168.2.849815C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC3025INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Sun, 17 Sep 2023 16:45:46 GMT
                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                            Content-Length: 271
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Server: openresty/1.16.1.1
                                                                                                                                                                                                            Last-Modified: Fri, 30 Jun 2023 06:28:52 GMT
                                                                                                                                                                                                            ETag: "649e7624-10f"
                                                                                                                                                                                                            Cache-Control: max-age=600
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            x-request-time: 0.022
                                                                                                                                                                                                            x-whistle-client-id: -,
                                                                                                                                                                                                            2023-09-17 16:45:46 UTC3025INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 09 20 20 20 20 2f 2f 42 4a 5f 52 45 50 4f 52 54 2e 74 72 79 4a 73 28 29 2e 73 70 79 41 6c 6c 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 69 6d 2e 71 71 2e 63 6f 6d 2f 69 6e 64 65 78 22 0d 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html><head lang="en"> <meta charset="UTF-8"> <title></title> <script type="text/javascript"> //BJ_REPORT.tryJs().spyAll(); window.location.href="https://im.qq.com/index" </script></head><body>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            98192.168.2.849832203.205.254.62443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:47 UTC3025OUTGET /index HTTP/1.1
                                                                                                                                                                                                            Host: im.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                            99192.168.2.84983743.137.221.145443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                            2023-09-17 16:45:47 UTC3026OUTPOST /speed/webvitals?FCP=11635.800000000017&LCP=11635.800000000017&FID=-1&CLS=-1&id=RiaWqsnTvsDTTgQtCE&uin=&version=1.41.8&aid=ce3e1485-f1db-4cf5-87fd-94e861951458&env=production&platform=3&netType=3&vp=988%20*%20614&sr=1280%20*%201024&sessionId=session-1694969144533&from=https%3A%2F%2Fim.qq.com%2Fmobileqq%2F&referer= HTTP/1.1
                                                                                                                                                                                                            Host: aegis.qq.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                            sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Origin: https://im.qq.com
                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://im.qq.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                            Start time:18:45:04
                                                                                                                                                                                                            Start date:17/09/2023
                                                                                                                                                                                                            Path:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:C:\Users\user\Desktop\SecuriteInfo.com.Win32.Evo-gen.10471.19957.exe
                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                            File size:729'088 bytes
                                                                                                                                                                                                            MD5 hash:615B2D6B3DF0EDE92432F7479B0518D5
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Target ID:10
                                                                                                                                                                                                            Start time:18:45:31
                                                                                                                                                                                                            Start date:17/09/2023
                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://txz.qq.com/p?k=gZXdMoly4g4bkPyoAAiDwXfSfT7ChSjT&f=37000201
                                                                                                                                                                                                            Imagebase:0x7ff64b690000
                                                                                                                                                                                                            File size:3'217'176 bytes
                                                                                                                                                                                                            MD5 hash:B5FF854EAE31D49E10B4DC714D8296F1
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Target ID:11
                                                                                                                                                                                                            Start time:18:45:34
                                                                                                                                                                                                            Start date:17/09/2023
                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 --field-trial-handle=2172,i,12260697233623937900,16596548939608361627,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                            Imagebase:0x7ff64b690000
                                                                                                                                                                                                            File size:3'217'176 bytes
                                                                                                                                                                                                            MD5 hash:B5FF854EAE31D49E10B4DC714D8296F1
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            No disassembly